Removed rpms ============ - apache2-doc - apache2-example-pages - at-spi2-atk-common - at-spi2-atk-devel - at-spi2-atk-gtk2 - atk-devel - atk-devel-32bit - atk-doc - atk-lang - babe - drops - evolution-plugin-rss - evolution-plugin-rss-lang - fb-util-for-appx - imap - imap-devel - jsch-agent-proxy-svnkit-trilead-ssh2 - libAppStreamQt-devel - libAppStreamQt2 - libOgreBites13_5 - libOgreBitesQt13_5 - libOgreMain13_5 - libOgreMain13_5-codecs - libOgreMain13_5-plugins - libOgreMeshLodGenerator13_5 - libOgreOverlay13_5 - libOgrePaging13_5 - libOgreProperty13_5 - libOgreRTShaderSystem13_5 - libOgreTerrain13_5 - libOgreVolume13_5 - libPDAL13 - libSDL2_mixer-2_0-0-32bit - libSDL2_mixer-devel - libSDL2_mixer-devel-32bit - libSPIRV-Tools-2023_5_rc1 - libSPIRV-Tools-2023_5_rc1-32bit - libc-client2007e_suse - libdav1d6 - libdav1d6-32bit - libgdal32 - libglslang-suse9 - libmsgpackc2 - libpoppler132 - libpoppler132-32bit - libprotobuf-mutator-devel - libprotobuf-mutator0 - libproxy1-config-kde - libproxy1-config-kde-32bit - libproxy1-config-pacrunner - libqxmpp4 - libspirv-cross-c-shared-devel - libsrt1 - libsrt1-32bit - libstoragemgmt-netapp-plugin - libstoragemgmt-nfs-plugin-clibs - libstoragemgmt-nstor-plugin - libuhttpmock-0_0-0 - libupb0 - libwireplumber-0_4-0 - mailsync - nemo-extension-gtkhash - ocaml-ppx_deriving - ocaml-ppx_deriving-devel - perl-Apache-Filter - pound - pound-doc - python3-OWSLib - python3-PyMySQL - python3-PyX - python3-backoff - python3-biplist - python3-bump2version - python3-confusable-homoglyphs - python3-coveralls-check - python3-django-collectd-rest - python3-django-contrib-comments - python3-django-cors-headers - python3-django-crispy-forms - python3-django-environ - python3-django-extensions - python3-django-filter - python3-django-grappelli - python3-django-guardian - python3-django-json-widget - python3-django-jsonfield - python3-django-nine - python3-django-registration - python3-django-rest-knox - python3-django-tastypie - python3-djangorestframework - python3-djet - python3-gTTS - python3-libstoragemgmt-clibs - python3-pyfeyn - python3-pygraphviz - python3-pykwalify - python3-pytest-django - python3-qt3d-qt5 - python3-qt3d-qt5-devel - python3-qt3d-qt5-doc - python3-qtcharts-qt5 - python3-qtcharts-qt5-api - python3-qtcharts-qt5-doc - python3-qtcharts-qt5-sip - python3-qtdatavis3d-qt5 - python3-qtdatavis3d-qt5-devel - python3-qtdatavis3d-qt5-doc - python3-shortuuid - python3-testfixtures - python3-watchman - typelib-1_0-Uhm-0_0 - typelib-1_0-Wp-0_4 - watchman - wyrd - xapps-common - xapps-common-lang - xapps-mate - xviewer-plugin-fit-to-width Added rpms ========== - SDL2_image-devel - SDL2_mixer-devel - apache2-manual - appstream-qt5-devel - appstream-qt6-devel - draco - draco-devel - glslang-nonstd-devel - gnome-browser-connector - gnome-software-plugin-packagekit - imb-gnu-openmpi3-hpc - imb_2021_7-gnu-openmpi3-hpc - jbcrypt - jbcrypt-javadoc - libAppStreamQt3 - libAppStreamQt5-3 - libOgreBites13_6 - libOgreBitesQt13_6 - libOgreMain13_6 - libOgreMain13_6-codecs - libOgreMain13_6-plugins - libOgreMeshLodGenerator13_6 - libOgreOverlay13_6 - libOgrePaging13_6 - libOgreProperty13_6 - libOgreRTShaderSystem13_6 - libOgreTerrain13_6 - libOgreVolume13_6 - libPDAL15 - libQXmppQt5-4 - libQXmppQt5-devel - libQXmppQt6-4 - libQXmppQt6-devel - libSPIRV-Tools-2023_6_rc1 - libSPIRV-Tools-2023_6_rc1-32bit - libVulkanLayerSettings-1_3_275_0 - libappstream5 - libdav1d7 - libdav1d7-32bit - libdraco8 - libfreerdp2-2 - libgdal-drivers - libgdal34 - libglslang14 - libglslang14-32bit - libgstanalytics-1_0-0 - libgstanalytics-1_0-0-32bit - libgstdxva-1_0-0 - libgstdxva-1_0-0-32bit - libgstmse-1_0-0 - libgstmse-1_0-0-32bit - libhwy1-32bit - libjxl0_8-32bit - libmsgpack-c2 - libopenssl-3-fips-provider-32bit - libpoppler135 - libpoppler135-32bit - libproxy-devel-doc - libpxbackend-1_0 - libpxbackend-1_0-32bit - libqpid-proton-core10 - libqpid-proton11 - libshaderc_shared1-32bit - libsrt1_5 - libsrt1_5-32bit - libuhttpmock-1_0-1 - libvolk - libwinpr2-2 - libwireplumber-0_5-0 - lua-penlight-doc - lua51-alt-getopt - lua51-argparse - lua51-busted - lua51-cliargs - lua51-dkjson - lua51-ldoc - lua51-loadkit - lua51-lua-ev - lua51-lua-ev-devel - lua51-luassert - lua51-mediator_lua - lua51-moonscript - lua51-penlight - lua53-alt-getopt - lua53-argparse - lua53-busted - lua53-cliargs - lua53-dkjson - lua53-ldoc - lua53-loadkit - lua53-lua-ev - lua53-lua-ev-devel - lua53-luassert - lua53-mediator_lua - lua53-moonscript - lua53-penlight - pgbadger - purpose-services - python311-Markdown - python311-OWSLib - python311-PyMySQL - python311-PyX - python311-backoff - python311-biplist - python311-bump2version - python311-confusable-homoglyphs - python311-coveralls-check - python311-crispy-bootstrap3 - python311-crispy-bootstrap4 - python311-crispy-bootstrap5 - python311-django-collectd-rest - python311-django-contrib-comments - python311-django-cors-headers - python311-django-crispy-forms - python311-django-environ - python311-django-extensions - python311-django-filter - python311-django-grappelli - python311-django-guardian - python311-django-json-widget - python311-django-jsonfield - python311-django-nine - python311-django-registration - python311-django-rest-knox - python311-django-tastypie - python311-djangorestframework - python311-djet - python311-gTTS - python311-html2text - python311-pyfeyn - python311-pygraphviz - python311-pykwalify - python311-pytest-django - python311-qt3d-qt5 - python311-qt3d-qt5-devel - python311-qt3d-qt5-doc - python311-qtcharts-qt5 - python311-qtcharts-qt5-api - python311-qtcharts-qt5-doc - python311-qtcharts-qt5-sip - python311-qtdatavis3d-qt5 - python311-qtdatavis3d-qt5-devel - python311-qtdatavis3d-qt5-doc - python311-shortuuid - python311-speechd - python311-sphinx-click - python311-termcolor - python311-testfixtures - spirv-cross-devel - sudo-policy-sudo-auth-self - sudo-policy-wheel-auth-self - system-group-sudo - typelib-1_0-GstAnalytics-1_0 - typelib-1_0-GstDxva-1_0 - typelib-1_0-GstMse-1_0 - typelib-1_0-Libproxy-1_0 - typelib-1_0-Uhm-1_0 - typelib-1_0-Wp-0_5 - vulkan-tools-32bit - vulkan-utility-libraries-devel - vulkan-volk-devel - winpr-devel - xapp-common - xapp-common-lang - xapp-mate Package Source Changes ====================== 000release-packages:Leap-release +- automatically generated by openSUSE-release-tools/pkglistgen + AppStream +- Add conflict in appstream-qt6-devel with + libAppStreamQt-devel < 1.0. This is required to fix a file + conflict in SLE with the old libAppStreamQt-devel package. + +- Update to 1.0.2 + Features: + * qt: Allow building for multiple Qt major versions at once + * Improve low-quality category check and extend its blacklist + * validator: Add some limited developer-ID validation + * validator: Emit an overridable warning if homepage URL was omitted + * compose: Allow rendering vector graphics to HiDPI bitmaps unconditionally + * compose: Allow setting a custom icon-policy on the command-line + Specification: + * docs: Mention that tag can be translated + * docs: Generate validation issue tag documentation from code + * docs: Add information on how to exclude elements from translation + * spec: Recommend using rDNS strings or Fediverse handles as developer-ID + * spec: Make launchable requirement for desktop-apps more strict + Bugfixes: + * qt: Component::customValue should be const + * validator: Remove mention of shorthands from relation-display-length-value-invalid + * sysinfo: Swap arguments of g_pattern_match_simple + * qt: Add missing screenshot sorting function + * qt: pool: Add missing Q_EMIT keyword + * validator: Improve error message if no valid categories were found + * validator: Make some length limitations more strict + * validator: Only emit developer-name-tag-deprecated once + * validator: Ensure filename is properly included in location info again + * validator: Improve error reporting on images with missing/bad locales + * compose: Don't accidentally set icon scale to 0 in some cases + * compose: Add heuristics to show out-of-scope errors if filters were set + * Don't prematurely abort URL validity check during semi-large redirects + * docs: Update supported hashsums to reflect reality + * docs: Describe version comparison letters special case + * docs: Clarify release descriptions *must not* contain embedded URL + * docs: Explicitly mention /var/cache/swcatalog is a valid + catalog data location + * tests: Fix tests with old & new FontConfig + * its: Allow untranslatable developer/name and agreement sections + Miscellaneous: + * compose: Clarify that "no valid category" can mean bad ones + were ignored + * news-convert: Don't strip out the last text in brackets +- Drop patch, merged upstream: + * # 0001-Don-t-prematurely-abort-URL-validity-check-during-se.patch + +- Add upstream change to fix potential URL validity check errors: + * 0001-Don-t-prematurely-abort-URL-validity-check-during-se.patch + +- Update to 1.0.1 + Bugfixes: + * Fix lib name for Qt5 link target + * meson: Pass -D_DARWIN_C_SOURCE on darwin + * Fix macOS build + * stemmer: Resolve potential issue where stemmer may never be + initialized + * cli: Don't fail what-provides if components were found + * Fix query element order for what-provides queries + * validator: Demote developer-name-tag-deprecated to info + severity for now + * content-rating: Fix missing or wrong value descriptions for + rating IDs + * curl: Add transfer speed timeouts for HTTP downloads + * curl: Retry operations on potentially transient errors + Miscellaneous: + * validator: Improve hint for content-attribute-value-invalid + * Allow building without zstd temporarily +- Drop patches, merged upstream: + * 0001-validator-Demote-developer-name-tag-deprecated-to-in.patch + * 0001-content-rating-Fix-missing-or-wrong-value-descriptio.patch + * 0001-Fix-lib-name-for-Qt5-link-target.patch + +- Switch to the latest GCC version available in Leap for packages + that can't build with the default compiler + +- Use GCC 12 for building on Leap + +- Add upstream change to fix a couple test issues (related to boo#1217047) + * 0001-validator-Demote-developer-name-tag-deprecated-to-in.patch +- Add more changes: + * 0001-content-rating-Fix-missing-or-wrong-value-descriptio.patch + * 0001-Fix-lib-name-for-Qt5-link-target.patch +- Add a Qt6 multibuild flavor + +- Bump BuildRequires on pkgconfig(xmlb) to 0.3.14. + +- Make AppStream-compose-devel require the same version + of libappstream-compose0. + +- Update to 1.0.0. Note that this release has some breaking API + changes. + Features: + * Autoformat C and C++ sources + * Remove all deprecated symbols + * Drop support for many deprecated AppStream XML features + * Use GPtrArray to expose keywords list + * Add length argument to raw metadata parsing functions + * Add component array container class + * Remove named values for display_length relations + * Make AsPool only accept/return component boxes + * Port all API away from per-entity locale overrides + * Reduce appstream.conf to its essentials, make it work on stateless systems + * Hide search engine details from public API + * Wrap release entries in AsReleaseList container class + * Make AsMetadata handle AsReleaseList objects + * Refactor is_satisfied result into new RelationCheckResult class + * Add a method to check all relations of a component and get the result + * Add algorithm to score compatibility with a system, add chassis templates + * ascli: Add new check-syscompat command to check chassis compatibility + * Implement environment property for component screenshots + * Autogenerate translatable DE and gui-environment-style C arrays + * Expose more advanced markup conversion function, update function names + * Allow BLAKE3 and SHA512 checksums for release artifacts + * Stop supporting mailto: URLs in tags + * validator: Improve API and simplify it + * validator: Parse XML in pedantic mode when validating + * validator: Check screenshot environment property + * validator: Only apply summary-has-dot-suffix check to untranslated strings + * compose: Allow creating metadata with complete URLs and no base URL + * spdx: Add API to retrieve a translated license name from an SPDX ID + * qt: Switch to building with Qt6 + * qt: Make it possible to iterate ComponentBox + * qt: Implement AppStream::ComponentBox::erase + * qt: Allow concatenating two ComponentBoxes + * qt: Allow loading Pool asynchronously + * qt: Use ComponentBox/Releases in Qt bindings as well + * qt: Add support for the new API to check relation satisfaction + * qt: Maintenance and namespace fixes, use cPtr() to get C pointers everywhere + * bundle: Add linglong as a new type of bundle + * Add GUI environment IDs for macOS and Microsoft Windows + * validator: Check if Release Description is inside description tag + * validator: Add validation for content_rating + * Add support for building on Win32 + * win32: change some file/path-related code for portability + * Implement the developer element for unique developer IDs + * Implement scaling factor for screenshots + * component-box: Allow removal of components by-index + * Implement support for external references and citations + * Implement usertags for release data as well + * Move ValueFlags to the context, instead of tieing them to components + * pool: search: Add additional weight for exact substring matches on names + * sysinfo: Add memory size detection support for macOS + * Add support for Zstd for on-disk data compression + * utils: Make tar unpacker independent of zstd binary presence + * Drop Python2 provided tag support + * data: Add ‘Endless’ to the list of desktops + * Add NetBSD support + Specification: + * Drop (most) deprecated information + * docs: Clarify environment-based screenshot ordering + * Add new 'snapshot' release kind + * docs: Build all API documentation with gi-docgen + * spec: Document the new "developer" element + * spec: Document the "reference" tag for registry references + * docs: Add example of YAML for references elements + * Allow hyphens in the last segment of a component-ID + * docs: Drop outdated information from l10n quickstart guide + Bugfixes: + * meson: check for docbook xsl stylesheets + * Fix tweaking of appstream.pc when building as subproject + * Fix crash in asc_l10n_search_translations_qt() + * qt: Make Qt6 dependency a system dependency. + * meson: do not rely on an exe wrapper + * meson: do not -I/usr/include when !stemmer + * meson: Prevent building attempts with MSVC + * meson: Use an SPDX license indentifier in project(license:) + * Add meson overrides + * compose: Set lower-cased CID for synthesized components again + * compose: Set lower-cased CID in desktop-entry parse function + * compose: Honor prefix in font search + * compose: Select the correct default icon glyphs for fonts + * Don't crash when non-YAML documents are read as YAML + * Do not override default-priority when parsing multiple metadata files + * Ensure stemmer always has the right locale and token-search works + * Require a more recent libxmlb to avoid crashes + * Rename component get_releases to indicate that releases may not be loaded from the web + * Prevent string-id validation functions from matching source comments + * Don't define _POSIX_C_SOURCE when building for NetBSD + Miscellaneous: + * Explain metainfo-ancient error in more detail + * Make sed invocation more portable + * Add FreeBSD CI + * Allow variable shadowing in C++ code + * Drop the catchall as-enums unit + * vapi: Drop unneeded metadata + * Make AsMetadata return a component box for multiple components + * apt: Make item descriptions more human-friendly + * Streamline README + +- Update to version 0.16.4: + * Features: + - Allow hyphens in the last segment of a component-ID + - Implement the developer element for unique developer IDs + - Add meson overrides + * Bugfixes: + - meson: Prevent building attempts with MSVC + - meson: Avoid potentially bad sed backup filename when fixing + .pc file + * Miscellaneous: Make sed invocation more portable +- Rebase patch with quilt. + ClusterTools2 +- change version from 3.1.2 to 3.1.3 + * adapt 'cs_show_scores' to support newer versions of crmsh + (bsc#1219806) + * change SBP URL in man page ha_related_sap_notes.7 to point to + the new location + (bsc#1194285) + * additional man page updates + * new script /usr/sbin/cs_list_sap_instances + -- tools, manpages and config files now renamed for ship with SLES for SAP Applications - MozillaThunderbird +- Mozilla Thunderbird 115.8.1 + * fixed: Settings: Updating tags failed if Automatic Updates + were disabled (bmo#1874557) + * fixed: Size of collapsed folders in folder pane did not + include size of subfolders (bmo#1870641) + * fixed: Reversing sort order of Grouped By views in quick + search did not reverse (bmo#1868816) + * fixed: Removing threaded messages in a unified folder + sometimes resulted in an incorrect number of levels in the + thread (bmo#1871992) + * fixed: Thread collapsing did not behave correctly when + copying thread messages in multi-folder view (bmo#1872253) + * fixed: S/MIME encryption failed to encrypt if unsupported + certificate type was encountered (bmo#1876931) + * fixed: Decrypting a copy of an S/MIME encrypted, opaque- + signed message created an unreadable message (bmo#1878053) + * fixed: Thunderbird sometimes changed the subject of messages + selected while simultaneously decrypting a large PGP- + encrypted message (bmo#1860977) + * fixed: "Quote message" menu item in compose window did not + work when replying to message opened in separate tab + (bmo#1868626) + * fixed: Toolbar customization window contents overflowed the + window width (bmo#1852744) + * fixed: Security fixes + MFSA 2024-11 (bsc#1221054) + * CVE-2024-1936 (bmo#1860977) + Leaking of encrypted email subjects to other conversations + OpenImageIO +- Fix build with libraw 0.21 + * Add fix-compat-break-with-libraw-pr3143.patch + OpenShadingLanguage +- Build with clang15/llvm15 on Leap 15.6 + PDAL +- Fix building on Leap + +- BuildRequire proj-devel instead of the long deprecated name + libproj-devel. + +- Update to 2.5.6, complete description: + * https://github.com/PDAL/PDAL/releases/tag/2.5.6 + * https://github.com/PDAL/PDAL/releases/tag/2.5.5 + * https://github.com/PDAL/PDAL/releases/tag/2.5.4 + * https://github.com/PDAL/PDAL/releases/tag/2.5.3 + * https://github.com/PDAL/PDAL/releases/tag/2.5.2 + * https://github.com/PDAL/PDAL/releases/tag/2.5.1 + * https://github.com/PDAL/PDAL/releases/tag/2.5.0 + * https://github.com/PDAL/PDAL/releases/tag/2.4.3 + * https://github.com/PDAL/PDAL/releases/tag/2.4.2 + * https://github.com/PDAL/PDAL/releases/tag/2.4.1 + * https://github.com/PDAL/PDAL/releases/tag/2.4.0 +- Drop upstream patch: + * d11e0e20.patch +- Refresh PDAL_unbundle.patch + - LAS files. LAZperf can be enabled with the 'compression' option - in readers.las and writers.las. + LAS files. LAZperf can be enabled with the 'compression' option + in readers.las and writers.las. - filters.gridprojection, filters.ground filters.movingleastsquares, - filters.poisson, filters.radiusoutlier, filters.statisticaloutlier, - filters.voxelgrid, filters.height, filters.dartsample) + filters.gridprojection, filters.ground filters.movingleastsquares, + filters.poisson, filters.radiusoutlier, filters.statisticaloutlier, + filters.voxelgrid, filters.height, filters.dartsample) - version of GeoWave software. + version of GeoWave software. - option names and handling. (filters.ferry, filters.colorization, - filters.attribute, filters.crop). Change filters.attribute to - handle only a single dimension. + option names and handling. (filters.ferry, filters.colorization, + filters.attribute, filters.crop). Change filters.attribute to + handle only a single dimension. - dimensions that should be written. + dimensions that should be written. - all dimensions to be written to either the standard or extra - dimensions of a LAS point. + all dimensions to be written to either the standard or extra + dimensions of a LAS point. - fixed number or into subsets containing a specific number - of points. + fixed number or into subsets containing a specific number + of points. - for a single dimension and support a simple boolean logic. + for a single dimension and support a simple boolean logic. - cloud files. + cloud files. - installed on postgres server. Skip tests if extension is missing. + installed on postgres server. Skip tests if extension is missing. - was 1. (#1015) + was 1. (#1015) - filters.predicate or filters.programmable. (#1010) + filters.predicate or filters.programmable. (#1010) - reference VLR. (#1040) + reference VLR. (#1040) - (#1040) + (#1040) - PCID retrieval in readers.pgpointcloud. (#1051) + PCID retrieval in readers.pgpointcloud. (#1051) - So they are not compiled (help welcome) + So they are not compiled (help welcome) SDL2_mixer +- Link to libmpg123 again + +- Update to release 2.8 + * Added support for loading wavpack sound files, added support for + loading classic console sound files using Game_Music_Emu + * Added support for FLAC audio in Ogg containers + * Added Mix_PauseAudio() to pause and resume all audio playback + * Added Mix_GetNumTracks() and Mix_StartTrack() for managing + tracks in GME files + +- Update to release 2.6.3 + * Fixed tags memory leak in Opus music handling + +- Update to release 2.6.2 + * Build updates for non-Linux platforms + +- Update to release 2.6.1 + * This is a minor bug-fix release, fixing a packaging issue + on Linux. + +- Update to release 2.6.0 + * Added Mix_MasterVolume() for additional volume control over + all channels + * Update Mix_Init() return value to match documentation, + including MIXER_INIT_* flags for already-initialized modules + * Added Mix_HasMusicDecoder() + * Memory leak fixes and F32 format support to fluidsynth player + * Fixed distorted MIDI playback with FluidSynth if sample rate + is out of library's limits + * Added Mix_ModMusicJumpToOrder() for mod music formats + * Fixes to ogg playback on big-endian devices + * Added functions to get metadata information and loop point + information (Mix_GetMusic*) + * Extended support for WAV files + * Allow rmid files be opened by native midi + * Prevent clipping due to volume settings in modplug music + * Added looping support for Opus, FLAC files + * Improved OGG looping support +- Switch from libmodplug to libxmp as backend for tracker files +- Rename -devel subpackage based on SRPM name +- Drop 0001-use-after-free-fluidsynth.patch (merged) +- Drop baselibs.conf (no SDL2_ttf-dependent Tumbleweed packages + themselves have baselibs). + -- Abstain from providing playmus and playwave in SDL2_mixer - (they are already available through SDL(1)_mixer) - -- Some metadata spruce-up: add current URLs, softer wildcarding - in the files list - -- created package (version 2.0.0) - based on SDL_mixer package - SDL_bgi +- Align path for document installation between openSUSE versions. + (Resolve failure to build the .spec because of a change in + the default docdir for %cmake in SUSE.) + SVT-AV1 +- Update to release 1.8.0 + * Improve the tradeoffs for the random access mode across presets: + * Speedup CRF presets M6 to M0 by 17-53% while maintaining + similar quality levels + * Re-adjust CRF presets M7 to M13 for better quality with BD-rate + gains ranging from 1-4% + * Improve the quality and speed of the 1-pass VBR mode + * Add API allowing to update bitrate / CRF and Key_frame + placement during the encoding session for CBR lowdelay mode and + CRF Random Access mode + * ARM Neon SIMD optimizations for most critical kernels allowing + for a 4.5-8x fps speedup vs the c implementation + +- Update to release 1.7.0 + * Encoder: + * Improve the tradeoffs for the random access mode across + presets MR-M13 + * Quality improvements across all presets and metrics ranging + from 0.3% to 4.5% in BD-rate + * Added an experimental tune SSIM mode yielding ~3-4% + additional SSIM BD-rate gains + aaa_base +- silence the output in the case of broken symlinks (bsc#1218232) + ant +- Add forgotten univocity-parsers to + %{_sysconfdir}/ant.d/junitlauncher (needed to run unit tests + annotated with @CsvSource and @CsvFileSource) + ant-contrib +- Clean the spec file a bit +- Removed patch: + * ant-contrib-pom.patch + + not needed any more with the javapackages-tools >= 6 + -- Move from jpackage-utils to javapackage-tools - apache2 -- Add OpenSSL 3.x support: [bsc#1217722, jsc#PED-6570] - * Upstream: github.com/apache/httpd/pull/258 - * Add httpd-OpenSSL-3.patch - -- Security update: - * Fix CVE-2023-31122 [bsc#1216424] mod_macro buffer over-read - * Added apache2-CVE-2023-31122.patch -- Fix for bsc#1214357: apply the standard httpd content type handling - to responses from the backend. - * Added apache2-bsc1214357-mod_proxy_http2_apply-standard-content-type.patch - -- Fix for SG#65054, bsc#1207399: - Terminate threads before child exit. - * apache2-core-mpm-add-hook-child_stopped-that-gets-called-whe.patch - * apache2-core-prefork-run-new-hook-child_stopped-only-on-clea.patch - * apache2-mod_watchdog-add-assertions-to-cleanup-code.patch - * apache2-mod_watchdog-do-not-call-a-watchdog-instance-for.patch - * apache2-mod_watchdog-replace-the-new-volatile-with-atomic-ac.patch - * apache2-mod_watchdog-use-hook-child_stopping-to-signal-watch.patch - * apache2-mod_watchdog-use-the-child_stopping-and-child_stoppe.patch - * apache2-mpm-winnt-add-running-the-child_stopping-hook.patch - -- Security update: - * fix CVE-2023-27522 [bsc#1209049], mod_proxy_uwsgi HTTP response splitting - + Added patch apache2-CVE-2023-27522.patch - * fix CVE-2023-25690 [bsc#1209047], HTTP request splitting with mod_rewrite and mod_proxy - + Added patch apache2-CVE-2023-25690.patch - -- Rename patches to use proper naming: - * Rename patch: - - Removed bsc1207327-fix-mod_proxy-handling-long-urls.patch - - Added apache2-bsc1207327-fix-mod_proxy-handling-long-urls.patch -- [bsc#1208708] fix passing health check does not recover worker - from its error state: - * Added: apache2-bsc1208708-fix-passing-health-check-recover-worker-from-error-state.patch - -- [bsc#1207327] fix mod_proxy handling of very long urls - + bsc1207327-fix-mod_proxy-handling-long-urls.patch - -- security update -- added patches: - fix CVE-2022-37436 [bsc#1207251], mod_proxy backend HTTP response splitting - + apache2-CVE-2022-37436.patch - fix CVE-2022-36760 [bsc#1207250], mod_proxy_ajp Possible request smuggling - + apache2-CVE-2022-36760.patch - fix CVE-2006-20001 [bsc#1207247], mod_dav out of bounds read, or write of zero byte - + apache2-CVE-2006-20001.patch - -- security update -- added patches: - fix CVE-2022-26377 [bsc#1200338], possible request smuggling in mod_proxy_ajp - + apache2-CVE-2022-26377.patch - fix CVE-2022-28614 [bsc#1200340], read beyond bounds via ap_rwrite() - + apache2-CVE-2022-28614.patch - fix CVE-2022-28615 [bsc#1200341], read beyond bounds in ap_strcmp_match() - + apache2-CVE-2022-28615.patch - fix CVE-2022-29404 [bsc#1200345], denial of service in mod_lua r:parsebody - + apache2-CVE-2022-29404.patch - fix CVE-2022-30556 [bsc#1200350], information disclosure in mod_lua with websockets - + apache2-CVE-2022-30556.patch - fix CVE-2022-30522 [bsc#1200352], mod_sed denial of service - + apache2-CVE-2022-30522.patch - fix CVE-2022-31813 [bsc#1200348], mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism - + apache2-CVE-2022-31813.patch +- SLE-only: forward-port gensslcert change to generate dhparams certificate + using a valid FIPS method (bsc#1198913) -- fix gensslcert to generate dhparams certificate using a valid - FIPS method [bsc#1198913] +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. -- security update +- use grep -E for egrep + +- Update to 2.4.58: + * ) SECURITY: CVE-2023-45802: Apache HTTP Server: HTTP/2 stream + memory not reclaimed right away on RST (cve.mitre.org) + When a HTTP/2 stream was reset (RST frame) by a client, there + was a time window were the request's memory resources were not + reclaimed immediately. Instead, de-allocation was deferred to + connection close. A client could send new requests and resets, + keeping the connection busy and open and causing the memory + footprint to keep on growing. On connection close, all resources + were reclaimed, but the process might run out of memory before + that. + This was found by the reporter during testing of CVE-2023-44487 + (HTTP/2 Rapid Reset Exploit) with their own test client. During + "normal" HTTP/2 use, the probability to hit this bug is very + low. The kept memory would not become noticeable before the + connection closes or times out. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Will Dormann of Vul Labs + * ) SECURITY: CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with + initial windows size 0 (cve.mitre.org) + An attacker, opening a HTTP/2 connection with an initial window + size of 0, was able to block handling of that connection + indefinitely in Apache HTTP Server. This could be used to + exhaust worker resources in the server, similar to the well + known "slow loris" attack pattern. + This has been fixed in version 2.4.58, so that such connection + are terminated properly after the configured connection timeout. + This issue affects Apache HTTP Server: from 2.4.55 through + 2.4.57. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Prof. Sven Dietrich (City University of New York) + * ) SECURITY: CVE-2023-31122: mod_macro buffer over-read + (cve.mitre.org) + Out-of-bounds Read vulnerability in mod_macro of Apache HTTP + Server.This issue affects Apache HTTP Server: through 2.4.57. + Credits: David Shoon (github/davidshoon) + * ) mod_ssl: Silence info log message "SSL Library Error: error:0A000126: + SSL routines::unexpected eof while reading" when using + OpenSSL 3 by setting SSL_OP_IGNORE_UNEXPECTED_EOF if + available. [Rainer Jung] + * ) mod_http2: improved early cleanup of streams. + [Stefan Eissing] + * ) mod_proxy_http2: improved error handling on connection errors while + response is already underway. + [Stefan Eissing] + * ) mod_http2: fixed a bug that could lead to a crash in main connection + output handling. This occured only when the last request on a HTTP/2 + connection had been processed and the session decided to shut down. + This could lead to an attempt to send a final GOAWAY while the previous + write was still in progress. See PR 66646. + [Stefan Eissing] + * ) mod_proxy_http2: fix `X-Forward-Host` header to carry the correct value. + Fixes PR66752. + [Stefan Eissing] + * ) mod_http2: added support for bootstrapping WebSockets via HTTP/2, as + described in RFC 8441. A new directive 'H2WebSockets on|off' has been + added. The feature is by default not enabled. + As also discussed in the manual, this feature should work for setups + using "ProxyPass backend-url upgrade=websocket" without further changes. + Special server modules for WebSockets will have to be adapted, + most likely, as the handling if IO events is different with HTTP/2. + HTTP/2 WebSockets are supported on platforms with native pipes. This + excludes Windows. + [Stefan Eissing] + * ) mod_rewrite: Fix a regression with both a trailing ? and [QSA]. + in OCSP stapling. PR 66672. [Frank Meier , covener] + * ) mod_http2: fixed a bug in flushing pending data on an already closed + connection that could lead to a busy loop, preventing the HTTP/2 session + to close down successfully. Fixed PR 66624. + [Stefan Eissing] + * ) mod_http2: v2.0.15 with the following fixes and improvements + - New directive 'H2EarlyHint name value' to add headers to a response, + picked up already when a "103 Early Hints" response is sent. 'name' and + 'value' must comply to the HTTP field restrictions. + This directive can be repeated several times and header fields of the + same names add. Sending a 'Link' header with 'preload' relation will + also cause a HTTP/2 PUSH if enabled and supported by the client. + - Fixed an issue where requests were not logged and accounted in a timely + fashion when the connection returns to "keepalive" handling, e.g. when + the request served was the last outstanding one. + This led to late appearance in access logs with wrong duration times + reported. + - Accurately report the bytes sent for a request in the '%O' Log format. + This addresses #203, a long outstanding issue where mod_h2 has reported + numbers over-eagerly from internal buffering and not what has actually + been placed on the connection. + The numbers are now the same with and without H2CopyFiles enabled. + [Stefan Eissing] + * ) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + [Stefan Eissing] + * ) mod_rewrite: Add server directory to include path as mod_rewrite requires + test_char.h. PR 66571 [Valeria Petrov ] + * ) mod_http2: new directive `H2ProxyRequests on|off` to enable handling + of HTTP/2 requests in a forward proxy configuration. + General forward proxying is enabled via `ProxyRequests`. If the + HTTP/2 protocol is also enabled for such a server/host, this new + directive is needed in addition. + [Stefan Eissing] + * ) core: Updated conf/mime.types: + - .js moved from 'application/javascript' to 'text/javascript' + - .mjs was added as 'text/javascript' + - add .opus ('audio/ogg') + - add 'application/vnd.geogebra.slides' + - add WebAssembly MIME types and extension + [Mathias Bynens <@mathiasbynens> via PR 318, + Richard de Boer , Dave Hodder , + Zbynek Konecny ] + * ) mod_proxy_http2: fixed using the wrong "bucket_alloc" from the backend + connection when sending data on the frontend one. This caused crashes + or infinite loops in rare situations. + * ) mod_proxy_http2: fixed a bug in retry/response handling that could lead + to wrong status codes or HTTP messages send at the end of response bodies + exceeding the announced content-length. + * ) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + * ) mod_http2: fixed a bug that did cleanup of consumed and pending buckets in + the wrong order when a bucket_beam was destroyed. + [Stefan Eissing] + * ) mod_http2: avoid double chunked-encoding on internal redirects. + PR 66597 [Yann Ylavic, Stefan Eissing] + * ) mod_http2: Fix reporting of `Total Accesses` in server-status to not count + HTTP/2 requests twice. Fixes PR 66801. + [Stefan Eissing] + * ) mod_ssl: Fix handling of Certificate Revoked messages + in OCSP stapling. PR 66626. [] + * ) mod_http2: fixed a bug in handling of stream timeouts. + [Stefan Eissing] + * ) mod_tls: updating to rustls-ffi version 0.9.2 or higher. + Checking in configure for proper version installed. Code + fixes for changed clienthello member name. + [Stefan Eissing] + * ) mod_md: + - New directive `MDMatchNames all|servernames` to allow more control over how + MDomains are matched to VirtualHosts. + - New directive `MDChallengeDns01Version`. Setting this to `2` will provide + the command also with the challenge value on `teardown` invocation. In version + 1, the default, only the `setup` invocation gets this parameter. + Refs #312. Thanks to @domrim for the idea. + - For Managed Domain in "manual" mode, the checks if all used ServerName and + ServerAlias are part of the MDomain now reports a warning instead of an error + (AH10040) when not all names are present. + - MDChallengeDns01 can now be configured for individual domains. + Using PR from Jérôme Billiras (@bilhackmac) and adding test case and fixing proper working + - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge + teardown not being invoked as it should. + * ) mod_ldap: Avoid performance overhead of APR-util rebind cache for + OpenLDAP 2.2+. PR 64414. [Joe Orton] + * ) mod_http2: new directive 'H2MaxDataFrameLen n' to limit the maximum + amount of response body bytes put into a single HTTP/2 DATA frame. + Setting this to 0 places no limit (but the max size allowed by the + protocol is observed). + The module, by default, tries to use the maximum size possible, which is + somewhat around 16KB. This sets the maximum. When less response data is + available, smaller frames will be sent. + * ) mod_md: fixed passing of the server environment variables to programs + started via MDMessageCmd and MDChallengeDns01 on *nix system. + See . + [Stefan Eissing] + * ) mod_dav: Add DavBasePath directive to configure the repository root + path. PR 35077. [Joe Orton] + * ) mod_alias: Add AliasPreservePath directive to map the full + path after the alias in a location. [Graham Leggett] + * ) mod_alias: Add RedirectRelative to allow relative redirect targets to be + issued as-is. [Eric Covener, Graham Leggett] + * ) core: Add formats %{z} and %{strftime-format} to ErrorLogFormat, and make + sure that if the format is configured early enough it applies to every log + line. PR 62161. [Yann Ylavic] + * ) mod_deflate: Add DeflateAlterETag to control how the ETag + is modified. The 'NoChange' parameter mimics 2.2.x behavior. + PR 45023, PR 39727. [Eric Covener] + * ) core: Optimize send_brigade_nonblocking(). [Yann Ylavic, Christophe Jaillet] + * ) mod_status: Remove duplicate keys "BusyWorkers" and "IdleWorkers". + Resolve inconsistency between the previous two occurrences by + counting workers in state SERVER_GRACEFUL no longer as busy, + but instead in a new counter "GracefulWorkers" (or on HTML + view as "workers gracefully restarting"). Also add the graceful + counter as a new column to the existing HTML per process table + for async MPMs. PR 63300. [Rainer Jung] + +- Enable building of mod_md + +- Update to 2.4.57: + * ) mod_proxy: Check before forwarding that a nocanon path has not been + rewritten with spaces during processing. [Yann Ylavic] + * ) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not + double encode encoded slashes in the URL sent by the reverse proxy to the + backend. [Ruediger Pluem] + * ) mod_http2: fixed a crash during connection termination. See PR 66539. + [Stefan Eissing] + * ) mod_rewrite: Fix a 2.4.56 regression for substitutions ending + in a question mark. PR66547. [Eric Covener] + * ) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded + characters on redirections without the "NE" flag. + [Yann Ylavic, Eric Covener] + * ) mod_proxy: Fix double encoding of the uri-path of the request forwarded + to the origin server, when using mapping=encoded|servlet. [Yann Ylavic] + * ) mod_mime: Do not match the extention against possible query string + parameters in case ProxyPass was used with the nocanon option. + [Ruediger Pluem] + +- This update fixes the following security issues: + * CVE-2023-27522 [bsc#1209049]: mod_proxy_uwsgi HTTP response splitting + * CVE-2023-25690 [bsc#1209047]: HTTP request splitting with mod_rewrite and mod_proxy +- Update to 2.4.56: + * ) rotatelogs: Add -T flag to allow subsequent rotated logfiles to be + truncated without the initial logfile being truncated. [Eric Covener] + * ) mod_ldap: LDAPConnectionPoolTTL should accept negative values in order to + allow connections of any age to be reused. Up to now, a negative value + was handled as an error when parsing the configuration file. PR 66421. + [nailyk , Christophe Jaillet] + * ) mod_proxy_ajp: Report an error if the AJP backend sends an invalid number + of headers. [Ruediger Pluem] + * ) mod_md: + - Enabling ED25519 support and certificate transparency information when + building with libressl v3.5.0 and newer. Thanks to Giovanni Bechis. + - MDChallengeDns01 can now be configured for individual domains. + Thanks to Jérôme Billiras (@bilhackmac) for the initial PR. + - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge + teardown not being invoked as it should. + [Stefan Eissing] + * ) mod_http2: client resets of HTTP/2 streams led to unwanted 500 errors + reported in access logs and error documents. The processing of the + reset was correct, only unneccesary reporting was caused. + [Stefan Eissing] + * ) mod_proxy_uwsgi: Stricter backend HTTP response parsing/validation. + [Yann Ylavic] + +- This update fixes the following security issues: + * CVE-2022-37436 [bsc#1207251], mod_proxy backend HTTP response splitting + * CVE-2022-36760 [bsc#1207250], mod_proxy_ajp Possible request smuggling + * CVE-2006-20001 [bsc#1207247], mod_dav out of bounds read, or write of zero byte +- Update to 2.4.55: + * ) SECURITY: CVE-2022-37436: Apache HTTP Server: mod_proxy prior to + 2.4.55 allows a backend to trigger HTTP response splitting + (cve.mitre.org) + Prior to Apache HTTP Server 2.4.55, a malicious backend can + cause the response headers to be truncated early, resulting in + some headers being incorporated into the response body. If the + later headers have any security purpose, they will not be + interpreted by the client. + Credits: Dimas Fariski Setyawan Putra (@nyxsorcerer) + * ) SECURITY: CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp + Possible request smuggling (cve.mitre.org) + Inconsistent Interpretation of HTTP Requests ('HTTP Request + Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server + allows an attacker to smuggle requests to the AJP server it + forwards requests to. This issue affects Apache HTTP Server + Apache HTTP Server 2.4 version 2.4.54 and prior versions. + Credits: ZeddYu_Lu from Qi'anxin Research Institute of Legendsec + at Qi'anxin Group + * ) SECURITY: CVE-2006-20001: mod_dav out of bounds read, or write + of zero byte (cve.mitre.org) + A carefully crafted If: request header can cause a memory read, + or write of a single zero byte, in a pool (heap) memory location + beyond the header value sent. This could cause the process to + crash. + This issue affects Apache HTTP Server 2.4.54 and earlier. + * ) mod_dav: Open the lock database read-only when possible. + PR 36636 [Wilson Felipe , manu] + * ) mod_proxy_http2: apply the standard httpd content type handling + to responses from the backend, as other proxy modules do. Fixes PR 66391. + Thanks to Jérôme Billiras for providing the patch. + [Stefan Eissing] + * ) mod_dav: mod_dav overrides dav_fs response on PUT failure. PR 35981 + [Basant Kumar Kukreja , Alejandro Alvarez + ] + * ) mod_proxy_hcheck: Honor worker timeout settings. [Yann Ylavic] + * ) mod_http2: version 2.0.10 of the module, synchronizing changes + with the gitgub version. This is a partial rewrite of how connections + and streams are handled. + - an APR pollset and pipes (where supported) are used to monitor + the main connection and react to IO for request/response handling. + This replaces the stuttered timed waits of earlier versions. + - H2SerializeHeaders directive still exists, but has no longer an effect. + - Clients that seemingly misbehave still get less resources allocated, + but ongoing requests are no longer disrupted. + - Fixed an issue since 1.15.24 that "Server" headers in proxied requests + were overwritten instead of preserved. [PR by @daum3ns] + - A regression in v1.15.24 was fixed that could lead to httpd child + processes not being terminated on a graceful reload or when reaching + MaxConnectionsPerChild. When unprocessed h2 requests were queued at + the time, these could stall. See #212. + - Improved information displayed in 'server-status' for H2 connections when + Extended Status is enabled. Now one can see the last request that IO + operations happened on and transferred IO stats are updated as well. + - When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection + send a GOAWAY frame much too early on new connections, leading to invalid + protocol state and a client failing the request. See PR65731 at + . + The module now initializes the HTTP/2 protocol correctly and allows the + client to submit one request before the shutdown via a GOAWAY frame + is being announced. + - :scheme pseudo-header values, not matching the + connection scheme, are forwarded via absolute uris to the + http protocol processing to preserve semantics of the request. + Checks on combinations of pseudo-headers values/absence + have been added as described in RFC 7540. Fixes #230. + - A bug that prevented trailers (e.g. HEADER frame at the end) to be + generated in certain cases was fixed. See #233 where it prevented + gRPC responses to be properly generated. + - Request and response header values are automatically stripped of leading + and trialing space/tab characters. This is equivalent behaviour to what + Apache httpd's http/1.1 parser does. + The checks for this in nghttp2 v1.50.0+ are disabled. + - Extensive testing in production done by Alessandro Bianchi (@alexskynet) + on the v2.0.x versions for stability. Many thanks! + * ) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when + request ':authority' is known. Improved test case that did not catch that + the previous 'fix' was incorrect. + * ) mod_proxy_hcheck: hcmethod now allows for HTTP/1.1 requests + using GET11, HEAD11 and/or OPTIONS11. [Jim Jagielski] + * ) mod_proxy: The AH03408 warning for a forcibly closed backend + connection is now logged at INFO level. [Yann Ylavic] + * ) mod_ssl: When dumping the configuration, the existence of + certificate/key files is no longer tested. [Joe Orton] + * ) mod_authn_core: Add expression support to AuthName and AuthType. + [Graham Leggett] + * ) mod_ssl: when a proxy connection had handled a request using SSL, an + error was logged when "SSLProxyEngine" was only configured in the + location/proxy section and not the overall server. The connection + continued to work, the error log was in error. Fixed PR66190. + [Stefan Eissing] + * ) mod_proxy_hcheck: Re-enable workers in standard ERROR state. PR 66302. + [Alessandro Cavaliere ] + * ) mod_proxy_hcheck: Detect AJP/CPING support correctly. PR 66300. + [Alessandro Cavaliere ] + * ) mod_http2: Export mod_http2.h as public header. [Stefan Eissing] + * ) mod_md: a new directive `MDStoreLocks` can be used on cluster + setups with a shared file system for `MDStoreDir` to order + activation of renewed certificates when several cluster nodes are + restarted at the same time. Store locks are not enabled by default. + Restored curl_easy cleanup behaviour from v2.4.14 and refactored + the use of curl_multi for OCSP requests to work with that. + Fixes . + * ) core: Avoid an overflow on large inputs in ap_is_matchexp. PR 66033 + [Ruediger Pluem] + * ) mod_heartmonitor: Allow "HeartbeatMaxServers 0" to use file based + storage instead of slotmem. Needed after setting + HeartbeatMaxServers default to the documented value 10 in 2.4.54. + PR 66131. [Jérôme Billiras] + * ) mod_dav: DAVlockDiscovery option to disable WebDAV lock discovery + This is a game changer for performances if client use PROPFIND a lot, + PR 66313. [Emmanuel Dreyfus] + +- switch to pkgconfig(zlib) so that alternative providers can be + used + +- The 2.4.54 release brought support for PCRE2, but for that we also + need to change buildrequires to pcre2-devel + +- Remove references to README.QUICKSTART and point them to + https://en.opensuse.org/SDB:Apache_installation (bsc#1203573) + +- Migration to /usr/etc: Saving user changed configuration files + in /etc and restoring them while an RPM update. + +- Moved logrotate files from user specific directory /etc/logrotate.d + to vendor specific directory /usr/etc/logrotate.d. + +- update httpd-framework to svn revision 1898917 + +- version update to 2.4.54 + Changes with Apache 2.4.54 + * ) SECURITY: CVE-2022-31813: mod_proxy X-Forwarded-For dropped by + hop-by-hop mechanism (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may not send the + X-Forwarded-* headers to the origin server based on client side + Connection header hop-by-hop mechanism. + This may be used to bypass IP based authentication on the origin + server/application. + Credits: The Apache HTTP Server project would like to thank + Gaetan Ferry (Synacktiv) for reporting this issue + * ) SECURITY: CVE-2022-30556: Information Disclosure in mod_lua with + websockets (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may return lengths to + applications calling r:wsread() that point past the end of the + storage allocated for the buffer. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-30522: mod_sed denial of service + (cve.mitre.org) + If Apache HTTP Server 2.4.53 is configured to do transformations + with mod_sed in contexts where the input to mod_sed may be very + large, mod_sed may make excessively large memory allocations and + trigger an abort. + Credits: This issue was found by Brian Moussalli from the JFrog + Security Research team + * ) SECURITY: CVE-2022-29404: Denial of service in mod_lua + r:parsebody (cve.mitre.org) + In Apache HTTP Server 2.4.53 and earlier, a malicious request to + a lua script that calls r:parsebody(0) may cause a denial of + service due to no default limit on possible input size. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28615: Read beyond bounds in + ap_strcmp_match() (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may crash or disclose + information due to a read beyond bounds in ap_strcmp_match() + when provided with an extremely large input buffer. While no + code distributed with the server can be coerced into such a + call, third-party modules or lua scripts that use + ap_strcmp_match() may hypothetically be affected. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28614: read beyond bounds via ap_rwrite() + (cve.mitre.org) + The ap_rwrite() function in Apache HTTP Server 2.4.53 and + earlier may read unintended memory if an attacker can cause the + server to reflect very large input using ap_rwrite() or + ap_rputs(), such as with mod_luas r:puts() function. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28330: read beyond bounds in mod_isapi + (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier on Windows may read beyond + bounds when configured to process requests with the mod_isapi + module. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-26377: mod_proxy_ajp: Possible request + smuggling (cve.mitre.org) + Inconsistent Interpretation of HTTP Requests ('HTTP Request + Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server + allows an attacker to smuggle requests to the AJP server it + forwards requests to. This issue affects Apache HTTP Server + Apache HTTP Server 2.4 version 2.4.53 and prior versions. + Credits: Ricter Z @ 360 Noah Lab + * ) mod_ssl: SSLFIPS compatible with OpenSSL 3.0. PR 66063. + [Petr Sumbera , Yann Ylavic] + * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. + PR 65666. [Yann Ylavic] + * ) mod_md: a bug was fixed that caused very large MDomains + with the combined DNS names exceeding ~7k to fail, as + request bodies would contain partially wrong data from + uninitialized memory. This would have appeared as failure + in signing-up/renewing such configurations. + [Stefan Eissing, Ronald Crane (Zippenhop LLC)] + * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. + PR 65666. [Yann Ylavic] + * ) MPM event: Restart children processes killed before idle maintenance. + PR 65769. [Yann Ylavic, Ruediger Pluem] + * ) ab: Allow for TLSv1.3 when the SSL library supports it. + [abhilash1232 gmail.com, xiaolongx.jiang intel.com, Yann Ylavic] + * ) core: Disable TCP_NOPUSH optimization on OSX since it might introduce + transmission delays. PR 66019. [Yann Ylavic] + * ) MPM event: Fix accounting of active/total processes on ungraceful restart, + PR 66004 (follow up to PR 65626 from 2.4.52). [Yann Ylavic] + * ) core: make ap_escape_quotes() work correctly on strings + with more than MAX_INT/2 characters, counting quotes double. + Credit to for finding this. + [Stefan Eissing] + * ) mod_md: the `MDCertificateAuthority` directive can take more than one URL/name of + an ACME CA. This gives a failover for renewals when several consecutive attempts + to get a certificate failed. + A new directive was added: `MDRetryDelay` sets the delay of retries. + A new directive was added: `MDRetryFailover` sets the number of errored + attempts before an alternate CA is selected for certificate renewals. + [Stefan Eissing] + * ) mod_http2: remove unused and insecure code. Fixes PR66037. + Thanks to Ronald Crane (Zippenhop LLC) for reporting this. + [Stefan Eissing] + * ) mod_proxy: Add backend port to log messages to + ease identification of involved service. [Rainer Jung] + * ) mod_http2: removing unscheduling of ongoing tasks when + connection shows potential abuse by a client. This proved + counter-productive and the abuse detection can false flag + requests using server-side-events. + Fixes . + [Stefan Eissing] + * ) mod_md: Implement full auto status ("key: value" type status output). + Especially not only status summary counts for certificates and + OCSP stapling but also lists. Auto status format is similar to + what was used for mod_proxy_balancer. + [Rainer Jung] + * ) mod_md: fixed a bug leading to failed transfers for OCSP + stapling information when more than 6 certificates needed + updates in the same run. [Stefan Eissing] + * ) mod_proxy: Set a status code of 502 in case the backend just closed the + connection in reply to our forwarded request. [Ruediger Pluem] + * ) mod_md: a possible NULL pointer deref was fixed in + the JSON code for persisting time periods (start+end). + Fixes #282 on mod_md's github. + Thanks to @marcstern for finding this. [Stefan Eissing] + * ) mod_heartmonitor: Set the documented default value + "10" for HeartbeatMaxServers instead of "0". With "0" + no shared memory slotmem was initialized. [Rainer Jung] + * ) mod_md: added support for managing certificates via a + local tailscale daemon for users of that secure networking. + This gives trusted certificates for tailscale assigned + domain names in the *.ts.net space. + [Stefan Eissing] - % apache2-CVE-2022-23943.patch (extended by r1898772 [bsc#1197095c#10]) + % apache-test-application-xml-type.patch (refreshed) + % apache-test-turn-off-variables-in-ssl-var-lookup.patch (refreshed) + % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed) -- security update -- added patches - fix CVE-2022-23943 [bsc#1197098], heap out-of-bounds write in mod_sed - + apache2-CVE-2022-23943.patch - fix CVE-2022-22720 [bsc#1197095], HTTP request smuggling due to incorrect error handling - + apache2-CVE-2022-22720.patch - fix CVE-2022-22719 [bsc#1197091], use of uninitialized value of in r:parsebody in mod_lua - + apache2-CVE-2022-22719.patch - fix CVE-2022-22721 [bsc#1197096], possible buffer overflow with very large or unlimited LimitXMLRequestBody - + apache2-CVE-2022-22721.patch -- apply correctly patches for CVE-2021-44790 [bsc#1193942] and CVE-2021-44224 [bsc#1193943] +- httpd-framework updated to svn1898917 +- deleted patches + - apache-test-DirectorySlash-NotFound-logic.patch (upstreamed) + - apache2-perl-io-socket.patch (upstreamed) -- security update -- added patches - fix CVE-2021-44224 [bsc#1193943], NULL dereference or SSRF in forward proxy configurations - + apache2-CVE-2021-44224.patch - fix CVE-2021-44790 [bsc#1193942], buffer overflow when parsing multipart content in mod_lua - + apache2-CVE-2021-44790.patch +- version update to 2.4.53 + * ) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds + (cve.mitre.org) + Out-of-bounds Write vulnerability in mod_sed of Apache HTTP + Server allows an attacker to overwrite heap memory with possibly + attacker provided data. + This issue affects Apache HTTP Server 2.4 version 2.4.52 and + prior versions. + Credits: Ronald Crane (Zippenhop LLC) + * ) SECURITY: CVE-2022-22721: core: Possible buffer overflow with + very large or unlimited LimitXMLRequestBody (cve.mitre.org) + If LimitXMLRequestBody is set to allow request bodies larger + than 350MB (defaults to 1M) on 32 bit systems an integer + overflow happens which later causes out of bounds writes. + This issue affects Apache HTTP Server 2.4.52 and earlier. + Credits: Anonymous working with Trend Micro Zero Day Initiative + * ) SECURITY: CVE-2022-22720: HTTP request smuggling vulnerability + in Apache HTTP Server 2.4.52 and earlier (cve.mitre.org) + Apache HTTP Server 2.4.52 and earlier fails to close inbound + connection when errors are encountered discarding the request + body, exposing the server to HTTP Request Smuggling + Credits: James Kettle + * ) SECURITY: CVE-2022-22719: mod_lua Use of uninitialized value of + in r:parsebody (cve.mitre.org) + A carefully crafted request body can cause a read to a random + memory area which could cause the process to crash. + This issue affects Apache HTTP Server 2.4.52 and earlier. + Credits: Chamal De Silva + * ) core: Make sure and check that LimitXMLRequestBody fits in system memory. + [Ruediger Pluem, Yann Ylavic] + * ) core: Simpler connection close logic if discarding the request body fails. + [Yann Ylavic, Ruediger Pluem] + * ) mod_http2: preserve the port number given in a HTTP/1.1 + request that was Upgraded to HTTP/2. Fixes PR65881. + [Stefan Eissing] + * ) mod_proxy: Allow for larger worker name. PR 53218. [Yann Ylavic] + * ) dbm: Split the loading of a dbm driver from the opening of a dbm file. When + an attempt to load a dbm driver fails, log clearly which driver triggered + the error (not "default"), and what the error was. [Graham Leggett] + * ) mod_proxy: Use the maxium of front end and backend timeouts instead of the + minimum when tunneling requests (websockets, CONNECT requests). + Backend timeouts can be configured more selectively (per worker if needed) + as front end timeouts and typically the backend timeouts reflect the + application requirements better. PR 65886 [Ruediger Pluem] + * ) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers + when an efficient TLS implementation is available. [Yann Ylavic] + * ) core, mod_info: Add compiled and loaded PCRE versions to version + number display. [Rainer Jung] + * ) mod_md: do not interfere with requests to /.well-known/acme-challenge/ + resources if challenge type 'http-01' is not configured for a domain. + Fixes . + [Stefan Eissing] + * ) mod_dav: Fix regression when gathering properties which could lead to huge + memory consumption proportional to the number of resources. + [Evgeny Kotkov, Ruediger Pluem] + * ) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x) + for regular expression evaluation. This depends on locating pcre2-config. + [William Rowe, Petr Pisar , Rainer Jung] + * ) Add the ldap function to the expression API, allowing LDAP filters and + distinguished names based on expressions to be escaped correctly to + guard against LDAP injection. [Graham Leggett] + * ) mod_md: the status description in MDomain's JSON, exposed in the + md-status handler (if configured) did sometimes not carry the correct + message when certificates needed renew. + [Stefan Eissing] + * ) mpm_event: Fix a possible listener deadlock on heavy load when restarting + and/or reaching MaxConnectionsPerChild. PR 65769. [Yann Ylavic] +- Align some defaults in apache2-server-tuning.conf to upstream + defaults: + * Updated MaxRequestWorkers and ServerLimit to 256. [bsc#1194062] +- The old name MaxRequestsPerChild is changed to MaxConnectionsPerChild. + * See https://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxconnectionsperchild + +- Add apache2-perl-io-socket.patch: t/ssl/ocsp.t: Handle new error + message raised by IO-Socket-SSL 2.073. + +- remove instance units from post scripts, they can not be reloaded + +- version update to 2.4.52: + * fix CVE-2021-44224: NULL dereference or SSRF in forward proxy + configurations [boo#1193943] + * fix CVE-2021-44790: buffer overflow when parsing multipart + content in mod_lua [boo#1193942] + * ) http: Enforce that fully qualified uri-paths not to be forward-proxied + have an http(s) scheme, and that the ones to be forward proxied have a + hostname, per HTTP specifications. + * ) OpenSSL autoconf detection improvement: pick up openssl.pc in the + already sent it to the client. + * ) mod_http: Correctly sent a 100 Continue status code when sending an interim + response as result of an Expect: 100-Continue in the request and not the + current status code of the request + * ) mod_dav: Some DAV extensions, like CalDAV, specify both document + elements and property elements that need to be taken into account + when generating a property. The document element and property element + are made available in the dav_liveprop_elem structure by calling + dav_get_liveprop_element() + * ) mod_dav: Add utility functions dav_validate_root_ns(), + dav_find_child_ns(), dav_find_next_ns(), dav_find_attr_ns() and + dav_find_attr() so that other modules get to play too. + * ) mpm_event: Restart stopping of idle children after a load peak + * ) mod_http2: fixes 2 regressions in server limit handling. + 1. When reaching server limits, such as MaxRequestsPerChild, the + HTTP/2 connection send a GOAWAY frame much too early on new + connections, leading to invalid protocol state and a client + failing the request + The module now initializes the HTTP/2 protocol correctly and + allows the client to submit one request before the shutdown + via a GOAWAY frame is being announced. + 2. A regression in v1.15.24 was fixed that could lead to httpd + child processes not being terminated on a graceful reload or + when reaching MaxConnectionsPerChild. When unprocessed h2 + requests were queued at the time, these could stall. + See . + * ) mod_ssl: Add build support for OpenSSL v3 + * ) mod_proxy_connect: Honor the smallest of the backend or client timeout + while tunneling + * ) mod_proxy: SetEnv proxy-nohalfclose (or alike) allows to disable TCP + half-close forwarding when tunneling protocols + * ) core: Be safe with ap_lingering_close() called with a socket NULL-ed by + a third-party module. PR 65627. + * ) mod_md: Fix memory leak in case of failures to load the private key. + * ) mod_md: adding v2.4.8 with the following changes + - Added support for ACME External Account Binding (EAB). + Use the new directive `MDExternalAccountBinding` to provide the + server with the value for key identifier and hmac as provided by + your CA. + While working on some servers, EAB handling is not uniform + across CAs. First tests with a Sectigo Certificate Manager in + demo mode are successful. But ZeroSSL, for example, seems to + regard EAB values as a one-time-use-only thing, which makes them + fail if you create a seconde account or retry the creation of the + first account with the same EAB. + - The directive 'MDCertificateAuthority' now checks if its parameter + is a http/https url or one of a set of known names. Those are + 'LetsEncrypt', 'LetsEncrypt-Test', 'Buypass' and 'Buypass-Test' + for now and they are not case-sensitive. + The default of LetsEncrypt is unchanged. + - `MDContactEmail` can now be specified inside a `` + section. + - Treating 401 HTTP status codes for orders like 403, since some ACME + servers seem to prefer that for accessing oders from other accounts. + - When retrieving certificate chains, try to read the repsonse even + if the HTTP Content-Type is unrecognized. + - Fixed a bug that reset the error counter of a certificate renewal + and prevented the increasing delays in further attempts. + - Fixed the renewal process giving up every time on an already existing + order with some invalid domains. Now, if such are seen in a previous + order, a new order is created for a clean start over again. + See + - Fixed a mixup in md-status handler when static certificate files + and renewal was configured at the same time. + * ) mod_md: values for External Account Binding (EAB) can + now also be configured to be read from a separate JSON + file. This allows to keep server configuration permissions + world readable without exposing secrets. + * ) mod_proxy_uwsgi: Remove duplicate slashes at the beginning of PATH_INFO. + +- httpd-framework updated to svn1894461 +- added patches + fix reverted logic, DirectorySlash NotFound is available in trunk only + + apache-test-DirectorySlash-NotFound-logic.patch +- do not consider php tests, they do not run anyway + +- add section for the 'event' MPM to apache2-server-tuning.conf + + * ) SECURITY: CVE-2021-42013: Path Traversal and Remote Code + Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete + fix of CVE-2021-41773) (cve.mitre.org) - [Yann Ylavic, Ruediger Pluem, Stefan Eissing, Joe Orton] - * fixes CVE-2020-11984, CVE-2020-13950, CVE-2020-35452, - CVE-2021-26690, CVE-2021-26691, CVE-2021-30641, - CVE-2021-31618, CVE-2021-33193, CVE-2021-34798, - CVE-2021-36160, CVE-2021-39275, CVE-2021-40438 - * see CHANGES for more details + * ) core: AP_NORMALIZE_DECODE_UNRESERVED should normalize the second dot in + the uri-path when it's preceded by a dot. [Yann Ylavic] + * ) mod_md: when MDMessageCmd for a 'challenge-setup::' + fails (!= 0 exit), the renewal process is aborted and an error is + reported for the MDomain. This provides scripts that distribute + information in a cluster to abort early with bothering an ACME + server to validate a dns name that will not work. The common + retry logic will make another attempt in the future, as with + other failures. + Fixed a bug when adding private key specs to an already working + MDomain, see . + [Stefan Eissing] + * ) mod_proxy: Handle UDS URIs with empty hostname ("unix:///...") as if they + had no hostname ("unix:/..."). [Yann Ylavic] + * ) mod_md: fixed a bug in handling multiple parallel OCSP requests. These could + run into an assertion which terminated (and restarted) the child process where + the task was running. Eventually, all OCSP responses were collected, but not + in the way that things are supposed to work. + See also . + The bug was possibly triggered when more than one OCSP status needed updating + at the same time. For example for several renewed certificates after a server + reload. + * ) mod_rewrite: Fix UDS ("unix:") scheme for [P] rules. PR 57691 + 65590. + [Janne Peltonen ] + * ) event mpm: Correctly count active child processes in parent process if + child process dies due to MaxConnectionsPerChild. + PR 65592 [Ruediger Pluem] + * ) mod_http2: when a server is restarted gracefully, any idle h2 worker + threads are shut down immediately. + Also, change OpenSSL API use for deprecations in OpenSSL 3.0. + Adds all other, never proposed code changes to make a clean + sync of http2 sources. [Stefan Eissing] + * ) mod_dav: Correctly handle errors returned by dav providers on REPORT + requests. [Ruediger Pluem] + * ) core: do not install core input/output filters on secondary + connections. [Stefan Eissing] + * ) core: Add ap_pre_connection() as a wrapper to ap_run_pre_connection() + and use it to prevent that failures in running the pre_connection + hook cause crashes afterwards. [Ruediger Pluem] + * ) mod_speling: Add CheckBasenameMatch PR 44221. [Christophe Jaillet] + +- version update to 2.4.49 + * ) core/mod_proxy/mod_ssl: + Adding `outgoing` flag to conn_rec, indicating a connection is + initiated by the server to somewhere, in contrast to incoming + connections from clients. + Adding 'ap_ssl_bind_outgoing()` function that marks a connection + as outgoing and is used by mod_proxy instead of the previous + optional function `ssl_engine_set`. This enables other SSL + module to secure proxy connections. + The optional functions `ssl_engine_set`, `ssl_engine_disable` and + `ssl_proxy_enable` are now provided by the core to have backward + compatibility with non-httpd modules that might use them. mod_ssl + itself no longer registers these functions, but keeps them in its + header for backward compatibility. + The core provided optional function wrap any registered function + like it was done for `ssl_is_ssl`. + [Stefan Eissing] + * ) mod_ssl: Support logging private key material for use with + wireshark via log file given by SSLKEYLOGFILE environment + variable. Requires OpenSSL 1.1.1. PR 63391. [Joe Orton] + * ) mod_proxy: Do not canonicalize the proxied URL when both "nocanon" and + "ProxyPassInterpolateEnv On" are configured. PR 65549. + [Joel Self ] + * ) mpm_event: Fix children processes possibly not stopped on graceful + restart. PR 63169. [Joel Self ] + * ) mod_proxy: Fix a potential infinite loop when tunneling Upgrade(d) + protocols from mod_proxy_http, and a timeout triggering falsely when + using mod_proxy_wstunnel, mod_proxy_connect or mod_proxy_http with + upgrade= setting. PRs 65521 and 65519. [Yann Ylavic] + * ) mod_unique_id: Reduce the time window where duplicates may be generated + PR 65159 + [Christophe Jaillet] + * ) mpm_prefork: Block signals for child_init hooks to prevent potential + threads created from there to catch MPM's signals. + [Ruediger Pluem, Yann Ylavic] + * ) Revert "mod_unique_id: Fix potential duplicated ID generation under heavy load. + PR 65159" added in 2.4.47. + This causes issue on Windows. + [Christophe Jaillet] + * ) mod_proxy_uwsgi: Fix PATH_INFO setting for generic worker. [Yann Ylavic] + * ) mod_md: Certificate/keys pairs are verified as matching before a renewal is accepted + as successful or a staged renewal is replacing the existing certificates. + This avoid potential mess ups in the md store file system to render the active + certificates non-working. [@mkauf] + * ) mod_proxy: Faster unix socket path parsing in the "proxy:" URL. + [Yann Ylavic] + * ) mod_ssl: tighten the handling of ALPN for outgoing (proxy) + connections. If ALPN protocols are provided and sent to the + remote server, the received protocol selected is inspected + and checked for a match. Without match, the peer handshake + fails. + An exception is the proposal of "http/1.1" where it is + accepted if the remote server did not answer ALPN with + a selected protocol. This accomodates for hosts that do + not observe/support ALPN and speak http/1.x be default. + * ) mod_proxy: Fix possible reuse/merging of Proxy(Pass)Match worker instances + with others when their URLs contain a '$' substitution. PR 65419 + 65429. + [Yann Ylavic] + * ) mod_dav: Add method_precondition hook. WebDAV extensions define + conditions that must exist before a WebDAV method can be executed. + This hook allows a WebDAV extension to verify these preconditions. + [Graham Leggett] + * ) Add hooks deliver_report and gather_reports to mod_dav.h. Allows other + modules apart from versioning implementations to handle the REPORT method. + [Graham Leggett] + * ) Add dav_get_provider(), dav_open_lockdb(), dav_close_lockdb() and + dav_get_resource() to mod_dav.h. [Graham Leggett] + * ) core: fix ap_escape_quotes substitution logic. [Eric Covener] + * ) Easy patches: synch 2.4.x and trunk + - mod_auth_basic: Use ap_cstr_casecmp instead of strcasecmp. + - mod_ldap: log and abort locking errors. + - mod_ldap: style fix for r1831165 + - mod_ldap: build break fix for r1831165 + - mod_deflate: Avoid hard-coded "%ld" format strings in mod_deflate's logging statements + - mod_deflate: Use apr_uint64_t instead of uint64_t (follow up to r1849590) + - mod_forensic: Follow up to r1856490: missing one mod_log_forensic test_char_table case. + - mod_rewrite: Save a few cycles. + - mod_request: Fix a comment (missing '_' in 'keep_body') and some style issues + - core: remove extra whitespace in HTTP_NOT_IMPLEMENTED + [Christophe Jaillet] + * ) core/mpm: add hook 'child_stopping` that gets called when the MPM is + stopping a child process. The additional `graceful` parameter allows + registered hooks to free resources early during a graceful shutdown. + [Yann Ylavic, Stefan Eissing] + * ) mod_proxy: Fix icomplete initialization of BalancerMember(s) from the + balancer-manager, which can lead to a crash. [Yann Ylavic] + * ) mpm_event: Fix graceful stop/restart of children processes if connections + are in lingering close for too long. [Yann Ylavic] + * ) mod_md: fixed a potential null pointer dereference if ACME/OCSP + server returned 2xx responses without content type. Reported by chuangwen. + [chuangwen, Stefan Eissing] + * ) mod_md: + - Domain names in `` can now appear in quoted form. + - Fixed a failure in ACME challenge selection that aborted further searches + when the tls-alpn-01 method did not seem to be suitable. + - Changed the tls-alpn-01 setup to only become unsuitable when none of the + dns names showed support for a configured 'Protocols ... acme-tls/1'. This + allows use of tls-alpn-01 for dns names that are not mapped to a VirtualHost. + * ) Add CPING to health check logic. [Jean-Frederic Clere] + * ) core: Split ap_create_request() from ap_read_request(). [Graham Leggett] + * ) core, h2: common ap_parse_request_line() and ap_check_request_header() + code. [Yann Ylavic] + * ) core: Add StrictHostCheck to allow unconfigured hostnames to be + rejected. [Eric Covener] + * ) htcacheclean: Improve help messages. [Christophe Jaillet] +- modified patches + % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed) +- modified sources + % apache2.keyring + +- introduce APACHE_TACEENABLE sysconfig variable, which translates + to /etc/apache2/sysconfig.d/global.conf:TraceEnable on/off +- modified sources + % apache2-global.conf + % apache2-start_apache2 + % sysconfig.apache2 + +- version update to 2.4.48 + Changes with Apache 2.4.48 + * ) mod_proxy_wstunnel: Add ProxyWebsocketFallbackToProxyHttp to opt-out the + fallback to mod_proxy_http for WebSocket upgrade and tunneling. + [Yann Ylavic] + * ) mod_proxy: Fix flushing of THRESHOLD_MIN_WRITE data while tunneling. + BZ 65294. [Yann Ylavic] + * ) core: Fix a regression that stripped the ETag header from 304 responses. + PR 61820 [Ruediger Pluem, Roy T. Fielding] + * ) core: Adding SSL related inquiry functions to the server API. + These function are always available, even when no module providing + SSL is loaded. They provide their own "shadowing" implementation for + the optional functions of similar name that mod_ssl and impersonators + of mod_ssl provide. + This enables loading of several SSL providing modules when all but + one of them registers itself into the new hooks. Two old-style SSL + modules will not work, as they replace the others optional functions + with their own. + Modules using the old-style optional functions will continue to work + as core supplies its own versions of those. + The following has been added so far: + - ap_ssl_conn_is_ssl() to query if a connection is using SSL. + - ap_ssl_var_lookup() to query SSL related variables for a + server/connection/request. + - Hooks for 'ssl_conn_is_ssl' and 'ssl_var_lookup' where modules + providing SSL can install their own value supplying functions. + - ap_ssl_add_cert_files() to enable other modules like mod_md to provide + certificate and keys for an SSL module like mod_ssl. + - ap_ssl_add_fallback_cert_files() to enable other modules like mod_md to + provide a fallback certificate in case no 'proper' certificate is + available for an SSL module like mod_ssl. + - ap_ssl_answer_challenge() to enable other modules like mod_md to + provide a certificate as used in the RFC 8555 'tls-alpn-01' challenge + for the ACME protocol for an SSL module like mod_ssl. The function + and its hook provide PEM encoded data instead of file names. + - Hooks for 'ssl_add_cert_files', 'ssl_add_fallback_cert_files' and + 'ssl_answer_challenge' where modules like mod_md can provide providers + to the above mentioned functions. + - These functions reside in the new 'http_ssl.h' header file. + [Stefan Eissing] + * ) core/mod_ssl/mod_md: adding OCSP response provisioning as core feature. This + allows modules to access and provide OCSP response data without being tied + of each other. The data is exchanged in standard, portable formats (PEM encoded + certificates and DER encoded responses), so that the actual SSL/crypto + implementations used by the modules are independant of each other. + Registration and retrieval happen in the context of a server (server_rec) + which modules may use to decide if they are configured for this or not. + The area of changes: + 1. core: defines 2 functions in include/http_ssl.h, so that modules may + register a certificate, together with its issuer certificate for OCSP + response provisioning and ask for current response data (DER bytes) later. + Also, 2 hooks are defined that allow modules to implement this OCSP + provisioning. + 2. mod_ssl uses the new functions, in addition to what it did already, to + register its certificates this way. If no one is interested in providing + OCSP, it falls back to its own (if configured) stapling implementation. + 3. mod_md registers itself at the core hooks for OCSP provisioning. Depending + on configuration, it will accept registrations of its own certificates only, + all certificates or none. + [Stefan Eissing] + * ) mod_md: v2.4.0 with improvements and bugfixes + - MDPrivateKeys allows the specification of several types. Beside "RSA" plus + optional key lengths elliptic curves can be configured. This means you can + have multiple certificates for a Managed Domain with different key types. + With ```MDPrivateKeys secp384r1 rsa2048``` you get one ECDSA and one RSA + certificate and all modern client will use the shorter ECDSA, while older + client will get the RSA certificate. + Many thanks to @tlhackque who pushed and helped on this. + - Support added for MDomains consisting of a wildcard. Configuring + ```MDomain *.host.net``` will match all virtual hosts matching that pattern + and obtain one certificate for it (assuming you have 'dns-01' challenge + support configured). Addresses #239. + - Removed support for ACMEv1 servers. The only known installation used to + be Let's Encrypt which has disabled that version more than a year ago for + new accounts. + - Andreas Ulm () implemented the + ```renewing``` call to ```MDMessageCmd``` that can deny a certificate + renewal attempt. This is useful in clustered installations, as + discussed in #233). + - New event ```challenge-setup::```, triggered when the + challenge data for a domain has been created. This is invoked before the + ACME server is told to check for it. The type is one of the ACME challenge + types. This is invoked for every DNS name in a MDomain. + - The max delay for retries has been raised to daily (this is like all + retries jittered somewhat to avoid repeats at fixed time of day). + - Certain error codes reported by the ACME server that indicate a problem + with the configured data now immediately switch to daily retries. For + example: if the ACME server rejects a contact email or a domain name, + frequent retries will most likely not solve the problem. But daily retries + still make sense as there might be an error at the server and un-supervised + certificate renewal is the goal. Refs #222. + - Test case and work around for domain names > 64 octets. Fixes #227. + When the first DNS name of an MD is longer than 63 octets, the certificate + request will not contain a CN field, but leave it up to the CA to choose one. + Currently, Lets Encrypt looks for a shorter name in the SAN list given and + fails the request if none is found. But it is really up to the CA (and what + browsers/libs accept here) and may change over the years. That is why + the decision is best made at the CA. + - Retry delays now have a random +/-[0-50]% modification applied to let + retries from several servers spread out more, should they have been + restarted at the same time of day. + - Fixed several places where the 'badNonce' return code from an ACME server + was not handled correctly. The test server 'pebble' simulates this behaviour + by default and helps nicely in verifying this behaviour. Thanks, pebble! + - Set the default `MDActivationDelay` to 0. This was confusing to users that + new certificates were deemed not usably before a day of delay. When clocks are + correct, using a new certificate right away should not pose a problem. + - When handling ACME authorization resources, the module no longer requires + the server to return a "Location" header, as was necessary in ACMEv1. + Fixes #216. + - Fixed a theoretical uninitialized read when testing for JSON error responses + from the ACME CA. Reported at . + - ACME problem reports from CAs that include parameters in the Content-Type + header are handled correctly. (Previously, the problem text would not be + reported and retries could exceed CA limits.) + - Account Update transactions to V2 CAs now use the correct POST-AS-GET method. + Previously, an empty JSON object was sent - which apparently LE accepted, + but others reject. + [Stefan Eissing, @tlhackque, Andreas Ulm] + Changes with Apache 2.4.47 + * ) mod_dav_fs: Improve logging output when failing to open files for + writing. PR 64413. [Bingyu Shen ] + * ) mod_http2: Fixed a race condition that could lead to streams being + aborted (RST to the client), although a response had been produced. + [Stefan Eissing] + * ) mod_lua: Add support to Lua 5.4 [Joe Orton, Giovanni Bechis, Ruediger Pluem] + * ) MPM event/worker: Fix possible crash in child process on early signal + delivery. PR 64533. [Ruediger Pluem] + * ) mod_http2: sync with github standalone version 1.15.17 + - Log requests and sent the configured error response in case of early detected + errors like too many or too long headers. [Ruediger Pluem] + - new option 'H2OutputBuffering on/off' which controls the buffering of stream output. + The default is on, which is the behaviour of older mod-h2 versions. When off, all + bytes are made available immediately to the main connection for sending them + out to the client. This fixes interop issues with certain flavours of gRPC, see + also . + [Stefan Eissing] + * ) mod_unique_id: Fix potential duplicated ID generation under heavy load. + PR 65159 + [Jonas Müntener , Christophe Jaillet] + * ) "[mod_dav_fs etag handling] should really honor the FileETag setting". + - It now does. + - Add "Digest" to FileETag directive, allowing a strong ETag to be + generated using a file digest. + - Add ap_make_etag_ex() and ap_set_etag_fd() to allow full control over + ETag generation. + - Add concept of "binary notes" to request_rec, allowing packed bit flags + to be added to a request. + - First binary note - AP_REQUEST_STRONG_ETAG - allows modules to force + the ETag to a strong ETag to comply with RFC requirements, such as those + mandated by various WebDAV extensions. + [Graham Leggett] + * ) mod_proxy_http: Fix a possibly crash when the origin connection gets + interrupted before completion. PR 64234. + [Barnim Dzwillo , Ruediger Pluem] + * ) mod_ssl: Do not keep connections to OCSP responders alive when doing + OCSP requests. PR 64135. [Ruediger Pluem] + * ) mod_ssl: Improve the coalescing filter to buffer into larger TLS + records, and avoid revealing the HTTP header size via TLS record + boundaries (for common response generators). + [Joe Orton, Ruediger Pluem] + * ) mod_proxy_hcheck: Don't pile up health checks if the previous one did + not finish before hcinterval. PR 63010. [Yann Ylavic] + * ) mod_session: Improve session parsing. [Yann Yalvic] + * ) mod_authnz_ldap: Prevent authentications with empty passwords for the + initial bind to fail with status 500. [Ruediger Pluem] + * ) mod_auth_digest: Fast validation of the nonce's base64 to fail early if + the format can't match anyway. [Yann Ylavic] + * ) mod_proxy_fcgi: Honor "SetEnv proxy-sendcl" to forward a chunked + Transfer-Encoding from the client, spooling the request body when needed + to provide a Content-Length to the backend. PR 57087. [Yann Ylavic] + * ) mod_proxy: Put mod_proxy_{connect,wstunnel} tunneling code in common in + proxy_util. [Yann Ylavic] + * ) mod_proxy: Improve tunneling loop to support half closed connections and + pending data draining (for protocols like rsync). PR 61616. [Yann Ylavic] + * ) mod_proxy_http: handle Upgrade request, 101 (Switching Protocol) response + and switched protocol forwarding. [Yann Ylavic] + * ) mod_proxy_wstunnel: Leave Upgrade requests handling to mod_proxy_http, + allowing for (non-)Upgrade negotiation with the origin server. + [Yann Ylavic] + * ) mod_proxy: Allow ProxyErrorOverride to be restricted to specific status + codes. PR63628. [Martin Drößler ] + * ) core: Add ReadBufferSize, FlushMaxThreshold and FlushMaxPipelined + directives. [Yann Ylavic] + * ) core: Ensure that aborted connections are logged as such. PR 62823 + [Arnaud Grandville ] + * ) http: Allow unknown response status' lines returned in the form of + "HTTP/x.x xxx Status xxx". [Yann Ylavic] + * ) mod_proxy_http: Fix 100-continue deadlock for spooled request bodies, + leading to Request Timeout (408). PR 63855. [Yann Ylavic] + * ) core: Remove headers on 304 Not Modified as specified by RFC7234, as + opposed to passing an explicit subset of headers. PR 61820. + [Giovanni Bechis] + * ) mpm_event: Don't reset connections after lingering close, restoring prior + to 2.4.28 behaviour. [Yann Ylavic] + * ) mpm_event: Kill connections in keepalive state only when there is no more + workers available, not when the maximum number of connections is reached, + restoring prior to 2.4.30 behaviour. [Yann Ylavic] + * ) mod_unique_id: Use base64url encoding for UNIQUE_ID variable, + avoiding the use of '@'. PR 57044. + [Michael Kaufmann ] + * ) mod_rewrite: Extend the [CO] (cookie) flag of RewriteRule to accept a + SameSite attribute. [Eric Covener] + * ) mod_proxy: Add proxy check_trans hook. This allows proxy + modules to decline request handling at early stage. + * ) mod_proxy_wstunnel: Decline requests without an Upgrade + header so ws/wss can be enabled overlapping with later + http/https. + * ) mod_http2: Log requests and sent the configured error response in case of + early detected errors like too many or too long headers. + [Ruediger Pluem, Stefan Eissing] + * ) mod_md: Lowered the required minimal libcurl version from 7.50 to 7.29 + as proposed by . [Stefan Eissing] + * ) mod_ssl: Fix request body buffering with PHA in TLSv1.3. [Joe Orton] + * ) mod_proxy_uwsgi: Fix a crash when sending environment variables with no + value. PR 64598 [Ruediger Pluem] + * ) mod_proxy: Recognize parameters from ProxyPassMatch workers with dollar + substitution, such that they apply to the backend connection. Note that + connection reuse is disabled by default to avoid compatibility issues. + [Takashi Sato, Jan Kaluza, Eric Covener, Yann Ylavic, Jean-Frederic Clere] +- modified sources + % apache2.keyring - - apache2-CVE-2020-11984.patch (upstreamed) - - apache2-CVE-2020-13950.patch (upstreamed) - - apache2-CVE-2020-35452.patch (upstreamed) - - apache2-CVE-2021-26690.patch (upstreamed) - - apache2-CVE-2021-26691.patch (upstreamed) - - apache2-CVE-2021-30641.patch (upstreamed) - - apache2-CVE-2021-31618.patch (upstreamed) - - apache2-CVE-2021-33193.patch (upstreamed) - - apache2-mod_http2-1.15.14.patch (upstreamed) + - lua54.patch (upstreamed) -- security update -- added patches - fix CVE-2021-33193 [bsc#1189387], Request splitting via HTTP/2 method injection and mod_proxy - + apache2-CVE-2021-33193.patch +- Add lua54.patch to fix building with lua54 -- security update -- added patches - fix CVE-2021-30641 [bsc#1187174], MergeSlashes regression - + apache2-CVE-2021-30641.patch +- added Provides: http_daemon to fix bsc#1180132 -- security update -- added patches - fix CVE-2021-31618 [bsc#1186924], NULL pointer dereference on specially crafted HTTP/2 request - + apache2-CVE-2021-31618.patch +- remove suexec2 from premissions as well +- modified sources + % permissions.apache2 -- security update -- added patches - fix CVE-2020-13950 [bsc#1187040], mod_proxy NULL pointer dereference - + apache2-CVE-2020-13950.patch +- suexec2 was renamed to suexec in 2015 and the symlink to suexec + no longer exists -- security update -- added patches - fix CVE-2020-35452 [bsc#1186922], Single zero byte stack overflow in mod_auth_digest - + apache2-CVE-2020-35452.patch - fix CVE-2021-26690 [bsc#1186923], mod_session NULL pointer dereference in parser - + apache2-CVE-2021-26690.patch - fix CVE-2021-26691 [bsc#1187017], Heap overflow in mod_session - + apache2-CVE-2021-26691.patch +- re-add rcapache2 symlink (was lost about 6 weeks ago) - % gensslcert + % apache2-gensslcert + +- mod_php8 provides php_module +- modified sources + % apache2-script-helpers + +- obsolete apache2-example-page and obsolete/provide apache2-doc + [bsc#180075] + +- only include BuildRequires: apache2-{prefork,worker,event} used in + test target + +- added https://httpd.apache.org/server-status like server status + (configured by APACHE_EXTENDED_STATUS="lua") +- modified sources + % apache2-mod_status.conf + % apache2-start_apache2 + % sysconfig.apache2 + +- actually install suse provided READMEs +- install upstream configuration example +- added sources + + apache2-README-configuration.txt + +- apxs -q PREFIX now returns /srv/www again + +- Require /usr/bin/which instead of which: allow usage of busybox + variant for containers. + +- apache2 main package recommends apache2-utils + +- break some long lines in the spec as requested by review team + +- maybe make spec acceptable for factory bot +- modified sources + % _multibuild + +- buildrequire netcfg for tests + +- remove Requires(post): firewalld hard dependency (this is already + handled by the %firewalld_reload macro) + +- package reworked trough [bsc#1178478] +- modified patches + % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) +- modified sources + % apache2-loadmodule.conf + % apache2-manual.conf + % apache2-script-helpers + % apache2@.service + % sysconfig.apache2 +- deleted patches + - deprecated-scripts-arch.patch (not needed) + - httpd-2.0.54-envvars.dif (not needed) + - httpd-2.1.3alpha-layout.dif + (renamed to apache2-system-dirs-layout.patch) + - httpd-2.2.0-apxs-a2enmod.dif (not needed) + - httpd-2.4.9-bnc690734.patch + (renamed to apache2-LimitRequestFieldSize-limits-headers.patch) + - httpd-2.4.x-fate317766-config-control-two-protocol-options.diff + (renamed to apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch) + - httpd-2.x.x-logresolve.patch + (renamed to apache2-logresolve-tmp-security.patch) + - httpd-apachectl.patch + (renamed to apache2-apachectl.patch) + - httpd-implicit-pointer-decl.patch (not needed) + - httpd-visibility.patch (not needed) +- deleted sources + - SUSE-NOTICE (outdated) + - a2enflag (renamed to apache2-a2enflag) + - a2enmod (renamed to apache2-a2enmod) + - apache-22-24-upgrade (outdated) + - apache2-README (outdated) + - apache2-README.QUICKSTART (outedated) + - apache2-find-directives (renamed to apache2-find_directives) + - apache2-init.logrotate (not needed) + - apache2.firewalld (renamed to firewalld.apache2) + - apache2.logrotate (renamed to logrotate.apache2) + - apache2.ssl.firewalld (renamed to firewalld-ssl.apache2) + - apache2.ssl.susefirewall (renamed to susefirewall.apache2) + - apache2.susefirewall (renamed to susefirewall-ssl.apache2) + - favicon.ico (not needed) + - rc.apache2 (not needed) + - robots.txt (not needed) + - sysconf_addword (not needed, in aaa_base) +- added patches + fix PATCH: https://marc.info/?l=apache-httpd-users&m=147448312531134&w=2 + + apache-test-application-xml-type.patch + fix these variables from the test + + apache-test-turn-off-variables-in-ssl-var-lookup.patch + fix [fate317766] backport of an upstream commit + + apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch + fix [bnc#690734] TODO, to be upstreamed + + apache2-LimitRequestFieldSize-limits-headers.patch + fix apachectl is frontend for start_apache2, suse specific + + apache2-apachectl.patch + fix [bnc#210904] perhaps to be upstreamed + + apache2-logresolve-tmp-security.patch + fix layout of system dirs configuration, may be upstreamed + + apache2-system-dirs-layout.patch +- added sources + + _multibuild + + apache2-a2enflag + + apache2-a2enmod + + apache2-find_directives + + apache2-gensslcert + + apache2-mod_example.c + + apache2-start_apache2 + + firewalld-ssl.apache2 + + firewalld.apache2 + + logrotate.apache2 + + susefirewall-ssl.apache2 + + susefirewall.apache2 + +- /var/run is depracted, /run should be used instead +- gensslcert: fix SAN in final cert generation + +- Make use of %service_del_postun_without_restart + And stop using DISABLE_RESTART_ON_UPDATE as this interface is + obsolete. + -- security update -- added patches - fix CVE-2020-11984 [bsc#1175074], mod_proxy_uwsgi info disclosure and possible RCE - + apache2-CVE-2020-11984.patch - fix CVE-2020-11993 [bsc#1175070], CVE-2020-9490 [bsc#1175071] - + apache2-mod_http2-1.15.14.patch +- Provide mod_ssl to keep compatibility with other distributions. + Now obsoletes mod_ssl < %{version} instead of mod_ssl < 2.8.16. + +- Install firewalld service files to %{_prefix}/lib/firewalld, NOT + %{_libexecdir}/firewalld (boo#1174075). + +- version update to 2.4.46 + Changes with Apache 2.4.46 + * ) mod_proxy_fcgi: Fix build warnings for Windows platform + [Eric Covener, Christophe Jaillet] + Changes with Apache 2.4.45 + * ) mod_http2: remove support for abandoned http-wg draft + . + [Stefan Eissing] + Changes with Apache 2.4.44 + * ) mod_proxy_uwsgi: Error out on HTTP header larger than 16K (hard + protocol limit). [Yann Ylavic] + * ) mod_http2: + Fixes : + "LimitRequestFields 0" now disables the limit, as documented. + Fixes : + Do not count repeated headers with same name against the field + count limit. The are merged internally, as if sent in a single HTTP/1 line. + [Stefan Eissing] + * ) mod_http2: Avoid segfaults in case of handling certain responses for + already aborted connections. [Stefan Eissing, Ruediger Pluem] + * ) mod_http2: The module now handles master/secondary connections and has marked + methods according to use. [Stefan Eissing] + * ) core: Drop an invalid Last-Modified header value coming + from a FCGI/CGI script instead of replacing it with Unix epoch. + [Yann Ylavic, Luca Toscano] + * ) Add support for strict content-length parsing through addition of + ap_parse_strict_length() [Yann Ylavic] + * ) mod_proxy_fcgi: ProxyFCGISetEnvIf unsets variables when expression + evaluates to false. PR64365. [Michael König ] + * ) mod_proxy_http: flush spooled request body in one go to avoid + leaking (or long lived) temporary file. PR 64452. [Yann Ylavic] + * ) mod_ssl: Fix a race condition and possible crash when using a proxy client + certificate (SSLProxyMachineCertificateFile). + [Armin Abfalterer ] + * ) mod_ssl: Fix memory leak in stapling code. PR63687. [Stefan Eissing] + * ) mod_http2: Fixed regression that no longer set H2_STREAM_ID and H2_STREAM_TAG. + PR64330 [Stefan Eissing] + * ) mod_http2: Fixed regression that caused connections to close when mod_reqtimeout + was configured with a handshake timeout. Fixes gitub issue #196. + [Stefan Eissing] + * ) mod_proxy_http2: the "ping" proxy parameter + (see ) is now used + when checking the liveliness of a new or reused h2 connection to the backend. + With short durations, this makes load-balancing more responsive. The module + will hold back requests until ping conditions are met, using features of the + HTTP/2 protocol alone. [Ruediger Pluem, Stefan Eissing] + * ) core: httpd is no longer linked against -lsystemd if mod_systemd + is enabled (and built as a DSO). [Rainer Jung] + * ) mod_proxy_http2: respect ProxyTimeout settings on backend connections + while waiting on incoming data. [Ruediger Pluem, Stefan Eissing] +- modified patches + % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) +- modified sources + % apache2.keyring -- use r1874196 [SLE-7472] [bsc#1164820c#6] +- use r1874196 [SLE-7653] apparmor +- Remove workaround for boo#853019 in %postun parser - + apparmor.service contains a more safe workaround. + This also fixes boo#1220708 (missing daemon-reload). + +- Add smbd-unix_chkpwd.diff to allow smbd to execute + unix_chkpwd and fix other pam related denies; (boo#1220032). + +- Fix systemd userdb access in unix-chkpwd + +- Use %patch -P N instead of deprecated %patchN. + +- Only run utils and profiles make check if kernel LSM is enabled + (bsc#1220084) + apparmor:libapparmor +- Remove workaround for boo#853019 in %postun parser - + apparmor.service contains a more safe workaround. + This also fixes boo#1220708 (missing daemon-reload). + +- Add smbd-unix_chkpwd.diff to allow smbd to execute + unix_chkpwd and fix other pam related denies; (boo#1220032). + +- Fix systemd userdb access in unix-chkpwd + +- Use %patch -P N instead of deprecated %patchN. + +- Only run utils and profiles make check if kernel LSM is enabled + (bsc#1220084) + appstream-glib +- Add asglib(swcatalog) provides: allow other packages to declare + that they need swcatalog support. + +- Add patch for interoperability with newer AppStream spec (boo#1218427): + * 0001-Move-from-app-info-to-swcatalog-locations.patch + +- openSUSE-appstream-process: drop --enable-hidpi parameter: + - -enable-hidpi now does nothing and will be removed in future + versions. + +- Update to version 0.8.2: + + asb-plugin-appdata: Never add default icons to firmware, IMs or + codecs. + + Tell CURL to follow http redirect for validate. + + Updated translations. + +- Update to version 0.8.1: + * Initialize proxy resolver in appstream-validate + * Improve handling of and tags + * trivial: Turn is_{em,code}_text fields into bitfields + * Properly initialize AsNodeToXmlHelper + * Correct typos in as-app.c +- Changes from version 0.8.0: + * Use GProxyResolver to auto-detect the correct proxy + * Port from libsoup to libcurl + * Remove the --enable-hidpi option completely + * Updated translations. +- Replace pkgconfig(libsoup-2.4) with pkgconfig(libcurl) + BuildRequires following upstreams port. +- Use ldconfig_scriptlets macro for post(un) handling. + +- Update to version 0.7.18+37: + * Update fa.po + * trivial: Fix a tiny memory leak when mirroring screenshots + * trivial: Be explicit when ignoring return error values + * trivial: Fix a tiny memory leak on failure + * Add vcs-browser and contribute URL type + * update to spdx 3.16 + +- Update to version 0.7.18+31: + * Fix extracting relative symlinks (boo#1196459) + apptainer +- Fix 'apptainer build' using signed packages from the SUSE + Registry (bsc#1221364). + * Remove-signatures-from-Docker-images.patch + at-spi2-core +- Provide and obsolete more packages from old atk and at-spi2-atk: + atk-devel, at-spi2-atk-devel and at-spi2-atk-common. + +- Adjust %fdupes parameter value to %{buildroot}%{_datadir}, one of + the parent directories of the former parameter, to symlink other + duplicate files under the datadir. + +- Update to version 2.50.0: + + Fix at-spi2-atk test when running under a non-English locale. + +- Update to version 2.49.91: + + collection: Avoid locking up if an object has a very large + child count. + + Fix possible NULL pointer dereference when deregistering an + event listener. + + Various fixes for the new key grabbing API. + + Don't wait for a reply when registering or deregistering + keystroke listeners. + +- Update to version 2.49.90: + + Fix a test failure/timeout. + + Add atspi_get_version() to return the runtime version of the + library. + + Collection: fix match testing for attributes. + + Fix a NULL pointer dereference when deregistering an event + listener that doesn't include a detail. + + Fix the documentation for interfaces in collection match rules. + + Add an AtspiLive enum to specify the politeness level for live + regions, and document that this should be used for Announcement + signals. Also add a notification signal in atk to replace the + announcement signal that lacks the politeness information. + + Add an asynchronous version of atspi_generate_mouse_event. + +- Update to version 2.48.4: + + Add atspi_get_version() to return the runtime version of the + AT-SPI library. + + collection: + - Fix match testing for attributes. + - Avoid locking up if an object has a very large child count. + + Fix possible NULL pointer dereference when deregistering an + event listener. + + Various fixes for the new key grabbing API. + +- Support build environments like SLE 15 SP5 and Leap 15.5 which + had %{_distconfdir) not defined yet. + +- Update to version 2.49.1: + + TableCell.xml: Add Get{Column,Row}HeaderCells methods. + + atspi_accessible_get_localized_role_name: Use internal names + when possible. + + Add a non-recursive function to clear a single object's cache. + + Code clean-ups. + +- Update to version 2.48.3: + + Fix the build when dbus-broker is not set to be used by + default. + + Fix a couple of use after frees when finalizing devices. + + atk-adaptor: Fix handling of sockets in impl_GetChildren. + +- Update to version 2.48.2: + + Fixed a regression in 2.48.1 where the bus launcher would fail + if dbus-broker was configured at build time but not installed + on the system. + +- Update to version 2.48.1: + + Fixes for atk-only builds under Windows. + + meson: Avoid requiring libsystemd when configured to use + dbus-daemon. + + Fix crash when a bad index is passed to + atspi_accessible_get_child_at_index. + + Fix possible infinite recursion in + atspi_accessible_clear_cache. + +- Add or dbus-broker to existing dbus-1 Requires: we already pass + dbus_broker=/usr/bin/dbus-broker-launch and + default_bus=dbus-broker to meson during build. + +- Update to version 2.48.0: + + Add a "atk-only" build option. This allows atk to be built + without libdbus installed, but it does not build libatspi or + the atk bridge. + + Fix some typos in the documentation. + +- Update to version 2.47.90: + + Downgrade meson requirement to 0.63. + + at-spi-dbus-bus service: set stop timeout to 5s. + + Fix possible crash in screen_reader_signal_watcher. + +- Update to version 2.47.1: + + The meson options -Dx11 and -Dintrospection are now implemented + with meson features. + + Use gi-docgen to generate documentation. + + Register key grabs using the focused window, rather than the + root window. This should prevent the window from losing focus + when a key grab is used. + + atk-adaptor: Handle sockets in GetChildren. + + Improve documentation of the dbus interfaces. + + Various code clean-ups. Some unused code has been removed. +- Change -Dx11=yes and -Dintrospection=yes to -Dx11=enabled and + - Dintrospection=enabled, following upstreams changes to use meson + features. +- Add pkgconfig(gi-docgen) and python3-Sphinx BuildRequires: new + dependencies to build the documentation. +- Drop gtk-doc BuildRequires: no longer needed. + +- Ensure xprop is required when xwayland is installed. + +- Update to version 2.46.0: + + Fix GetInterfaces documentation on org.a11y.atspi.Accessible + interface. + +- Add libatk-1_0-0 and libatk-bridge-2_0-0 to baselibs.conf, build + 32bit support. + +- Update to version 2.45.91: + + Send device event controller events using the same signature as + other events. + + Document the Accessible, Action, and Cache dbus interfaces. + + Fix license of atspi-gmain.c. +- Add fdupes BuildRequires and macro, remove duplicate files. +- Provide and Obsolete atk from libatk sub-package. + +- Update to version 2.45.90: + + xml: + - Add some documentation. + - Fix event arguments. + - Add some missing DeviceEventController methods. + + Bind the AT-SPI bus to the graphical session. + + Mark bus service as belonging to the session slice. + + Add ATSPI_ROLE_PUSH_BUTTON_MENU. + + Add an "announcement" event/signal to allow objects to send + notifications. + + Various code clean-ups and test improvements. +- Add pkgconfig(libxml-2.0) BuildRequires: New dependency. +- Add new sub-packages from the now included atk and at-spi2-atk + packages: libatk-1_0-0, libatk-bridge-2_0-0 and + typelib-1_0-Atk-1_0. +- Provide/Obsolete at-spi2-atk-gtk2 by the main package. + +- Update to version 2.44.1: + + Fix use after free when removing a hung process. + + Fix the build with X11 disabled. + + Fix crash when NULL is passed to some listener-related functions. + + impl_deregister_keystroke_listener: fix memory leak on + iteration error. + +- Update to version 2.44.0: + + Unlink the socket before binding when using dbus-broker. Fixes + regression introduced in 2.43.92 where restarting the bus + launcher would fail. + +- Update to version 2.43.92: + + The AT-SPI bus now uses the user's XDG_RUNTIME_DIR for its + socket. Fixes accessibility for Snap-confined applications. + + Caps lock is now unlocked for key synthesis. Fixes cutting and + pasting from brltty when caps lock is on. + + Several fixes to the dbus specification. + + Fix the build when x11 is disabled. + + Fix several compiler warnings. +- Use ldconfig_scriptlets macro for post(un) handling. +- Move autostart .desktop and xwayland-session config to + distconfdir. + atkmm1_6 - (bsc#1209094,bsc#1209139). + (bsc#1209094, bsc#1209139). - + Build: - - Support building with Visual Studio 2022 (Chun-wei Fan) - - Meson build: Specify 'check' option in run_command() - Will be necessary with future versions of Meson. - - Meson build: Perl is not required by new versions of mm-common - - Meson build: Avoid unnecessary configuration warnings - - Meson build: Require meson >= 0.55.0 (Kjell Ahlstedt) -- Require atk >= 2.12.0 - Not a new requirement, but previously it was not specified in - configure.ac and meson.build. (Kjell Ahlstedt) -- Rename README to README.md + + Support building with Visual Studio 2022. + + Meson build: + - Specify 'check' option in run_command(). Will be necessary + with future versions of Meson. + - Perl is not required by new versions of mm-common. + - Avoid unnecessary configuration warnings. + - Require meson >= 0.55.0. + + Require atk >= 2.12.0. Not a new requirement, but previously it + was not specified in configure.ac and meson.build. +- Changes from version 2.28.2: + + Meson build: + - Use relative paths to untracked/. + - Make it possible to use atkmm as a subproject. + - No implicit_include_directories. + + atkmmconfig.h.*: Don't dllimport on MinGW. +- Use ldconfig_scriptlets for post(un) handling. attica-qt5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + audit-secondary +- Fix plugin termination when using systemd service units (bsc#1215377) + * add auditd.service-fix-plugin-termination.patch + avogadro +- Remove documentation installed by cmake: we package those files + using %doc. +- Do not recommend -lang package: the package already has relevant + supplements in place. + +- Update to version 1.98.1: + * Migrated typedefs and changed const to constexpr + (gh#OpenChemistry/avogadrolibs#1395) + * Fix Python module install dir + (gh#OpenChemistry/avogadrolibs#1413) + * Revert validation of filenames + (gh#OpenChemistry/avogadrolibs#1433). + * Parsing orca output would crash when swapping orbitals + (gh#OpenChemistry/avogadrolibs#1422) + * Maint: vtk: Add missing OpenGL link target + (gh#OpenChemistry/avogadrolibs#1412) +- Update avogadro-i18n source to 1.98.0. +- Requires avogadrolibs >= 1.98.0. +- Bump required cmake version to 3.24 as required by upstream. + avogadrolibs +- Update to version 1.98.1: + * Migrated typedefs and changed const to constexpr + (gh#OpenChemistry/avogadrolibs#1395). + * Fix Python module install dir + (gh#OpenChemistry/avogadrolibs#1413). + * Revert validation of filenames + (gh#OpenChemistry/avogadrolibs#1433). + * Parsing orca output would crash when swapping orbitals + (gh#OpenChemistry/avogadrolibs#1422). + * Maint: vtk: Add missing OpenGL link target + (gh#OpenChemistry/avogadrolibs#1412). +- Update molecules and crystals source tarballs to version + 1.98.0. +- Drop upstreamed patches: + * Fix_qtplugins_surfaces_linking.patch + * 0001-Avoid-ambigous-definition-of-mmtf-s-is_polymer.patch. +- Minor rebase of not-install-gwavi.patch to apply cleanly. +- Remove executable permissions from scripts not installed to + $PATH and not expected to be directly executed. +- Bump cmake required version to 3.24 as required by upstream. + axis +- Clean the spec file and use javapackages-local >= 6 + +- Security fix [bsc#1218605, CVE-2023-51441] SSRF when untrusted + input is passed to the service admin HTTP API + * Added axis-CVE-2023-51441.patch + - Update axis-jdk11.patch, remove references to files that are + no longer present. + baloo5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + bazel6 +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN + +- Upstream update to 6.3.1 + * Disabled lockfile support by default due to issue reports (#19105 and #19068). + Will be re-enabled in the next minor release. + * Mark isolated extension usages as experimental (#19050) + * Fix a bug where frozen targets list was mutated while expanding env attribute (#19052) + * Advertise CcInfo from cc_import (#19086) + * Update java_tools to v12.6 (#19091) +- Upstream update to 6.3.0 + * Highlights + - The new bazel mod command allows users to inspect their external dependency graph in Bzlmod. See documentation for details. + - Full lockfile support has been added to Bzlmod and is now enabled by default. See documentation for details. + * General + - Options specified on the pseudo-command common in .rc files are now ignored by commands that do not support them as long as they are valid options for any Bazel command. Previously, commands that did not support all options given for common would fail to run. These previous semantics of common are now available via the new always pseudo-command. (#18609) + - Improve error on invalid -//foo and -@repo//foo options (#18516) + - Adjust --top_level_targets_for_symlinks: bazel-bin, bazel-testlogs, etc. no longer mysteriously disappear (#18916) + - Fix Xcode 14.3 compatibility (#18490) + - Remove option to disable ForkJoinPool. (#18791) + * Android + - Fix D8 dex merger failure when a synthetic class is placed on a different shard than its container class (#16368) + - Add a new provider for injecting native libs in android_binary for android_binary Starlarkification (#18753) + - Add a new provider for passing dex related artifacts in android_binary for android_binary Starlarkification (#18899) + * Build Event Protocol + - Add ActionCacheStatistics to BEP (#18914) + * C++ / Objective-C + - Make cpp file extensions case sensitive again (#18552) + - Add changes to cc_shared_library from head to 6.3 (#18606) + - Make grep_includes optional inside cc_common.register_linkstamp_compile_action (#18823) + - Add implementation deps support for Objective-C (#18372) + - Add external_include_paths feature on Windows toolchain (#18654) + - Additional source inputs can now be specified for compilation in cc_library targets using the additional_compiler_inputs attribute, and these inputs can be used in the $(location) function. (#18882) + - Fix VS 2022 autodetection (#18960) + * Coverage + - Expose metadata_files parameter in coverage_common.instrumented_files_info (#18838) + - Check if json.gz files exist, not the gcov version. (#18889) + - Add flag --experimental_collect_code_coverage_for_generated_files to enable coverage collection for generated files. (#18664) + - Fix split post-processing of LLVM-based coverage (#18737) + * External Dependencies / Bzlmod + - Overrides specified by non-root modules no longer cause an error, and are silently ignored instead. (#18388) + - The --credential_helper flag is now stable, and works for repo fetching. + - Module extension usages can now be specified to be isolated. Each isolated usage causes a separate evaluation of the extension. See documentation for more details. + - Report percentual download progress in repository rules (#18471) + - Ignore hash string casing (#18414) + - Include actual MODULE.bazel location in stack traces (#18612) + - Fix WORKSPACE toolchain resolution with --enable_bzlmod (#18649) + - The REPO.bazel and MODULE.bazel files are now also considered as workspace boundary markers. (#18787) + - Yanked module versions no longer contribute dependency requirements or emit DEBUG messages for print() statements (#18908) + - Report dev/non-dev deps imported via non-dev/dev usages (#18922) + - Identify isolated extensions by exported name (#18923) + * Java + - Pass version to java_runtimes created by local_java_repository (#18415) + - Teach ijar about dynamic constants (#18729) + - Update to latest turbine version (#18803) + - Update Error Prone to 2.20.0 (#18885) + - Update java_tools to v12.5 (#18868) + - Disable UseCorrectAssertInTests by default (#18948) + * Local Execution + - Use local_termination_grace_seconds when testing LinuxSandbox availability (#18568) + * Query + - Add jsonproto option to query --output flag (#18438) + - query --output=proto --order_output=deps now returns targets in topological order (previously there was no ordering). (#18870) + * Remote Execution + - Prevent CredentialHelperEnvironment crash when invoking Bazel outside of a workspace. (#18430) + - Use wall-time for credential helper invalidation (#18413) + - Move credential helper setup into remote_helpers.sh so it can be reused by other shell tests. (#18453) + - Support remote symlink outputs when building without the bytes. (#18476) + - Enrich local BEP upload errors with file path and digest possible. (#18481) + - Extend the credential helper default timeout to 10s. (#18527) + - Ignore all errors when writing to stdin of a credential helper.(#18540) + - Implement failure circuit breaker (#18541) + - Add ServerCapabilities into RemoteExecutionClient (#18442) + - RemoteExecutionService: support output_symlinks in ActionResult (#18441) + - RemoteExecutionService: Action.Command to set output_paths (#18440) + - Add ActionExecutionMetadata as a parameter to ActionInputPrefetcher#prefetchFiles. (#18656) + - Use failure_rate instead of failure count for circuit breaker (#18559) + - Update ignored_error logic for circuit_breaker (#18662) + - Don't rewind the build if invocation id stays the same (#18670) + - Fix potential memory leak in UI when BwoB. (#18659) + - Properly handle invalid credential files (#18779) + - Report remote execution messages as events (#18780) + - Wait for outputs downloads before emitting local BEP events that reference these outputs. (#18815) + - Fix non-declared symlink issue for local actions when BwoB. (#18817) + - Download directory output for test actions (#18846) + * Starlark / Build Language + - Perform builtins injection for WORKSPACE-loaded bzl files. (#18819) + * Testing + - Fix test setup script to convey test exit code correctly (#18514) + - Set GTEST_SHARD_STATUS_FILE in test setup (#18482) + - Actually check if TEST_SHARD_STATUS_FILE has been touched (#18418) + - test-setup.sh: Attempt to raise the original signal once more (#18932) +- update url to point to new project site + +- Upstream update to 6.2.1 + * Fix bazel run test_target exit code issue (#18512) + * Use extension rather than local names in ModuleExtensionMetadata + (#18535) +- Upstream update to 6.2.0 + * Highlights + * Added preliminary support for a lockfile for Bzlmod. It's + disabled by default; use --lockfile_mode=update to enable it. + (#18143) + * General + * @foo labels can now be used on the command line as the + top-level target. Double-dot syntax is now forbidden. (#17945) + * The aquery and cquery commands now respect the --query_file flag + just like the query command. (#17823) + * Patch zlib to fix compatibility with latest Xcode (#18000) + * profile: add profile_finish_ts (#18129) + * Use ctime in file digest cache key (#18105) + * Include cause when reporting ActionExecutionException (#18185) + * Check for the nullness of AspectValue. (#18186) + * Force the Bazel server Java runtime to use the root locale + (#17733) + * Fix message generation of ActionExecutionException (#18257) + * Android + * Added coverage metric support to android_local_test (#17467) + * Include build-tools/X.Y.Z/{lib,lib64}/** in the minimal set of + SDK files used by the Android integration tests (#17826) + * Fix worker and multiplex workers for DexBuilder and Desugar + actions (#17965) + * C++ / Objective-C + * Fix wasm dynamic library extension crash (#17765) + * Enable C++ deps pruning on Windows when PARSE_SHOWINCLUDES is + available. (#17957) + * Add attribute provides = [CcInfo] to _cc_proto_aspect (#17979) + * Expose cc_proto_aspect as a top level symbol. (#17980) + * CLI + * Handle SIGWINCH under bazel run //some:test (i.e. test rules) + correctly. (#17760) + * Use less subshells and tees in running tests with bazel run. + (#17869) + * Configurability + * Allow multiple matching select branches if they resolve to the + same value (#18066) + * cquery --output-starlark: better alias support (#17786) + * Fix crashes on select()able target_compatible_with attributes + (#18135) + * Add "did you mean?" suggestions for typoed rule attribute names + (#17855) + * Turn applicable_licenses on platform() into a no-op (#18089) + * External Dependencies + * Added native.module_name() and native.module_version() to allow + BUILD macro authors to acquire information about which Bazel + module the current repo is associated with (#17893) + * Added a new max_compatibility_level attribute to the bazel_dep + directive, which allows version selection to upgrade a + dependency up to the specified compatibility level (#18178) + * Added module_ctx.is_dev_dependency, allowing an extension to + see whether a tag is specified to be a dev dependency (#17934) + * Added module_ctx.extension_metadata, allowing the extension to + specify the list of repos the root module can use_repo on + (#18174) + * Fixed an issue where WORKSPACE and WORKSPACE-loaded .bzl files + couldn't see the Bzlmod root module's mappings when Bzlmod is + enabled (#17818) + * Added suggestions to invalid tag class errors (#17896) + * Workspace relative paths are now supported in --override_module + (#17906) + * Fail early if use_extension has a bad label (#17926) + * Added dev_dependency to register_{execution_platforms,toolchains} + (#18259) + * Java + * Silence setlocale warnings in Java stub (#17741) + * Split darwin java_tools to x86_64 and arm64 (#18197) + * Upgrade Azul JDK 17 archives (#17852) + * Add version to JavaRuntimeInfo (#17913) + * Update default_java_toolchain.bzl to fix a regression (#18225) + * Updated java_tools to v12.3 to fix BazelTestRunner + compatibility with jre8 (#18328) + * Python + * Removed temporary module space created for zip-based binaries + (#17764) + * Set envvar for runfiles manifest, not runfiles dir, when using + a manifest (#18133) + * Remote Execution + * Skip empty directories instead of throwing in the prefetcher + (#17718) + * Remove actionId from RemoteFileArtifactValue (#17724) + * Correctly handle templated tree artifacts in the prefetcher + (#17735) + * [credentialhelper] Ignore failing to provide request (#17745) + * [remote] upload: treat ALREADY_EXISTS as success (#17732) + * Fix data race in prefetcher (#17744) + * Clear all remote metadata if any of them are evicted from + remote cache (#17770) + * Fix seeking of empty chunkers (#17830) + * Rework ByteStreamUploader early return logic (#17832) + * Avoid unnecessary copying when building Merkle trees (#17930) + * Cache Merkle trees for tree artifacts (#17998) + * Deduplicate concurrent computations of the same Merkle tree + (#18015) + * Add exception message to 'failed to create output directory' + (#18067) + * Prevent failures creating output directories (#18062) + * Gracefully handle output symlinks with BwoB (#18106) + * Automatically retry the build if encountered remote cache + eviction error (#18171) + * Allow remote retry max delay to be user configurable (#18061) + * Rename --experimental_remote_grpc_log to --remote_grpc_log + (#18193) + * Construct TreeArtifactValues on multiple threads (#18194) + * Fix crash on multiple output symlinks with BwoB (#18226) + * Starlark / Build Language + * Relax JSON parser, ensure duplicate keys are overridden + (#17868) + benchmark +- Fix build to cope with changes in (open)SUSE specific cmake + macros, no user visible changes. + bibletime +- Align path for document installation between openSUSE versions. + biosdevname +- Binary is in /usr/sbin not /sbin + (cmp with install to /usr below) (bsc#1220125) + M udev-rule-path.patch + bladeRF +- Align path for document installation between openSUSE versions. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN + bluedevil5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + bluez-qt +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + boost-legacy +- Exclude boost-legacy from provide generator (bsc#1216876) + breeze +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Make sure to pick kdecoration < 6 + breeze-gtk +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + breeze5-icons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Update Google icon (kde#462165) + bubblewrap +- update to v0.8.0: + * Add --disable-userns option to prevent the sandbox from + creating its own nested user namespace + * Add --assert-userns-disabled option to check that an existing + userns was created with --disable-userns + * Give a clearer error message if the kernel doesn't have + CONFIG_SECCOMP and CONFIG_SECCOMP_FILTER + bump2version +- Add %{?sle15_python_module_pythons} + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN + c-toxcore +- Use sysuser-tools to generate c-toxcore user and group. + +- Remove build dependency on msgpack (this was dropped + and replaced by "cmp" in the 0.2.18 release) +- Use standardized cmake build macros + certmonger +- Update to 0.79.19; (jira#PED-7685), (bsc#1218025). +- Removed 0001-Disable-DSA-in-the-RPM-spec.patch +- Added 0001-Update-tests-to-be-compatible-with-OpenSSL-3.2.patch + +- dbus-daemon is now split out into a separate package. + +- Added 0001-Disable-DSA-in-the-RPM-spec.patch +- Removed 0002-certmonger-return-type.patch. + +- Updated to version 0.79.15 +- Added minimum libjansson version requirement. + cgal +- Fix document installation path for adopt to cmake change + checkmedia +- merge gh#openSUSE/checkmedia#18 +- tagmedia: fix size detection for block devices (bsc#1220972) +- 6.3 + +- merge gh#openSUSE/checkmedia#17 +- do not select EFI System Partition for digest calculation + (bsc#1211953) +- use default for SKIPSECTORS only for RH media +- add man pages for checkmedia and tagmedia +- add spec file for OBS +- 6.2 + chromium +- Chromium 122.0.6261.128 (boo#1221335) + * CVE-2024-2400: Use after free in Performance Manager + +- Chromium 122.0.6261.111 (boo#1220131,boo#1220604,boo#1221105) + * New upstream security release. + * CVE-2024-2173: Out of bounds memory access in V8. + * CVE-2024-2174: Inappropriate implementation in V8. + * CVE-2024-2176: Use after free in FedCM. +- Chromium 122.0.6261.94 + * CVE-2024-1669: Out of bounds memory access in Blink. + * CVE-2024-1670: Use after free in Mojo. + * CVE-2024-1671: Inappropriate implementation in Site Isolation. + * CVE-2024-1672: Inappropriate implementation in Content Security Policy. + * CVE-2024-1673: Use after free in Accessibility. + * CVE-2024-1674: Inappropriate implementation in Navigation. + * CVE-2024-1675: Insufficient policy enforcement in Download. + * CVE-2024-1676: Inappropriate implementation in Navigation. + * Type Confusion in V8 + * rediff chromium-disable-GlobalMediaControlsCastStartStop.patch + * drop chromium-114-lld-argument.patch + replaced by chromium-122-clang16-disable-auto-upgrade-debug-info.patch + * drop chromium-121-no_matching_constructor.patch + replaced by chromium-122-no_matching_constructor.patch + * drop chromium-113-webview-namespace.patch (obsolete) + * reduce chromium-norar.patch + by the hunks in chromium-122-norar.patch + * drop chromium-114-revert-av1enc-lp154.patch + replaced by chromium-122-revert-av1enc-el9.patch + * drop chromium-115-lp155-typename.patch + chromium-116-lp155-typenames.patch + chromium-117-lp155-typename.patch + chromium-120-lp155-typename.patch + replaced by chromium-122-typename.patch + * drop chromium-121-missing-header-files.patch + replaced by chromium-122-missing-header-files.patch + * drop chromium-121-workaround_clang_bug-structured_binding.patch + replaced by chromium-122-workaround_clang_bug-structured_binding.patch + * drop chromium-121-no_matching_constructor.patch + replaced by chromium-122-no_matching_constructor.patch + * drop chromium-121-python3-invalid-escape-sequence.patch (upstream) + * drop chromium-disable-FFmpegAllowLists.patch + replaced by chromium-122-disable-FFmpegAllowLists.patch + * drop chromium-121-avoid-SFINAE-TypeConverter.patch + replaced by chromium-122-avoid-SFINAE-TypeConverter.patch + * add buildrequires for rust + * add patches from fedora package for 121 and 122 + * chromium-121-el7-clang-version-warning.patch + * chromium-121-v8-c++20-p1.patch + * chromium-121-v8-c++20.patch + * chromium-122-arm64-memory_tagging.patch + * chromium-122-clang16-buildflags.patch + * chromium-122-clang16-disable-auto-upgrade-debug-info.patch + * chromium-122-clang-build-flags.patch + * chromium-122-constexpr.patch + * chromium-122-disable-FFmpegAllowLists.patch + * chromium-122-el7-default-constructor-involving-anonymous-union.patch + * chromium-122-el7-extra-operator.patch + * chromium-122-el7-inline-function.patch + * chromium-122-el8-support-64kpage.patch + * chromium-122-missing-header-files.patch + * chromium-122-no_matching_constructor.patch + * chromium-122-norar.patch + * chromium-122-python3-assignment-expressions.patch + * chromium-122-revert-av1enc-el9.patch + * chromium-122-static-assert.patch + * chromium-122-typename.patch + * chromium-122-unique_ptr.patch + * chromium-122-workaround_clang_bug-structured_binding.patch + * from debian add + * chromium-122-undo-internal-alloc.patch + * chromium-122-debian-upstream-bitset.patch + * chromium-122-debian-upstream-mojo.patch + * chromium-122-debian-upstream-optional.patch + * chromium-122-debian-upstream-uniqptr.patch + * chromium-122-debian-fixes-optional.patch + * added compile fix needed on code15 + chromium-122-skip_bubble_contents_wrapper_static_assert.patch + to prevent "static assertion expression is not an integral constant expression" + "in call to 'operator+(&"."[0], ShoppingInsightsSidePanelUI::GetWebUIName())'" + in bubble_contents_wrapper.h:153 +- replace Cr121-ffmpeg-new-channel-layout.patch by + Cr122-ffmpeg-new-channel-layout.patch (rediff against 122) +- drop chromium-121-system-old-ffmpeg.patch + +- Add Cr121-ffmpeg-new-channel-layout.patch to rollback more FFmpeg + changes so that FFmpeg 4 will work on Leap +- Prepare for libxml 2.12 + +- Chromium 121.0.6167.184 (boo#1219118, boo#1219387, boo#1219661) + * CVE-2024-1284: Use after free in Mojo + * CVE-2024-1283: Heap buffer overflow in Skia + * CVE-2024-1060: Use after free in Canvas + * CVE-2024-1059: Use after free in WebRTC + * CVE-2024-1077: Use after free in Network + * CVE-2024-0807: Use after free in WebAudio + * CVE-2024-0812: Inappropriate implementation in Accessibility + * CVE-2024-0808: Integer underflow in WebUI + * CVE-2024-0810: Insufficient policy enforcement in DevTools + * CVE-2024-0814: Incorrect security UI in Payments + * CVE-2024-0813: Use after free in Reading Mode + * CVE-2024-0806: Use after free in Passwords + * CVE-2024-0805: Inappropriate implementation in Downloads + * CVE-2024-0804: Insufficient policy enforcement in iOS Security UI + * CVE-2024-0811: Inappropriate implementation in Extensions API + * CVE-2024-0809: Inappropriate implementation in Autofill +- Removed patches: + * chromium-117-includes.patch + * chromium-118-includes.patch + * chromium-119-dont-redefine-ATSPI-version-macros.patch + * chromium-120-missing-header-files.patch + * chromium-120-no_matching_constructor.patch + * chromium-120-nullptr_t-without-namespace-std.patch + * chromium-120-workaround_clang_bug-structured_binding.patch + * gcc13-fix.patch + * chromium-113-webauth-include-variant.patch + * chromium-110-system-libffi.patch +- Added patches: + * chromium-121-no_matching_constructor.patch + * chromium-121-nullptr_t-without-namespace-std.patch + * chromium-121-workaround_clang_bug-structured_binding.patch + * chromium-121-missing-header-files.patch + * chromium-121-rust-clang_lib.patch + * chromium-121-python3-invalid-escape-sequence.patch + * chromium-121-rust-clang_lib.patch + * chromium-121-avoid-SFINAE-TypeConverter.patch + * chromium-121-blink-libxml-const.patch +- Add patch chromium-disable-FFmpegAllowLists.patch: + disable codec checker this will always fail (bsc#1219070) + cinnamon +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + +- Update to version 6.0.0: + * settings: Replace PIL.Image.ANTIALIAS with PIL.Image.LANCZOS. + * gestures: Adjust to amplified max volume, not normal. + * cs_themes: Finish removing tinycss support. + * cs_themes.py: Fix navigation/stack issue. + * cinnamon.css: Center text in .applet-box + * lightbox: Reduce color banding with dithering... + * sound@cinnamon.org: Word wrap for artist and title labels + * bug report: Mention crashes. + * Fix thumbnails not appearing for windows created while menu is open + * cinnamon-menu-editor: Fix window type to enable window resizing. + * keybindings: Make Above_Tab displayable. + * Looking glass: Fix log text colors. + * gesturesManager.js: Ignore gestures when the screensaver is active. + * Updated write-applet.xml for Cinnamon 4.6 to 5.8+ + * Update issue template with a link to open and closed issues for convenience. + * window-list/gwl: Simplify window focus updates. + * applet.js: Improve code comments. + * gwl: Track the getThumbnail timeout source id. + * Show all batteries as "primary" batteries, removing set_device_battery_additional() + * Menu applet: Fix bug where menu is partly behind panel + * gestures: Remove device detection. + * Fix issue #11810 + * Emphasize checking for duplicate existing issues in the bug report form. + * Updated cs_info module + * sound applet: Add telegram-desktop to players without seek support + * Fix various typos + * js: Use string instead of regexp + * cinnamon-subprocess-wrapper: Handle invalid utf8, fix error message. + * Replace misc/util.js polyfills with js natives... + * Replace util.js polyfills with JS natives... + * state.js: replace polyfills with js natives.. + * Fix meson.build deprecations up to 0.56.0 + * cs_backgrounds: Recognize .avif files. + * misc: Use locale.getlocale() instead of locale.getdefaultlocale(). + * calendar eventView.js: Try to cancel scroll-to-row callback when set_events() is called. + * cs_info.py: Don't freeze when 'Copy to clipboard' is clicked. + * Fixed calculate a sidePage height when it comes as standalone + * Update cinnamon-settings.py + * Require soup 3.0. + * Ensure settings window expands to fit toolbar + * Adds a shift-middle click action to the sound applet. + * Adds option to always show the input switch in the sound applet. (Closes #11232) + * wayland: Add session files + * Clean up build deps and some unused imports + * wayland: Don't use Gtk/Gdk anywhere in core/startup code + * st-texture-cache: Make our own GtkIconTheme instead of trying to get it from a GdkScreen (which won't be able to exist until Cinnamon completes startup) + * Disable/avoid things that don't currently work in Wayland + * Extensions: Block certain x11-only xlets from trying to load + * dbus: Add monitor labeler + * Restore system background + * Log the backend at Cinnamon start, add a row for it in cs_info.py + * cs_themes: Don't use a GtkPlug/Socket for overview-scrollbar previews + * cs_display: Add scale-monitor-framebuffer for Wayland fractional scaling + * Remove some leftovers from main.c, adjust a string in cs_themes.py + * power applet: Wait for csd-power's dbus presence before trying to connect to it + * cinnamon-launcher: Launch cinnamon immediately under Wayland + * session: Use a separate desktop file for Wayland sessions. + * cinnamon-settings: Suppress/hide some x11-only elements. + * modalDialog.js: Fix sync call in x11. + * melange: convert to GApplication, cleanup, fix launch-as-inspector mode. + * lookingGlass.js: Initialize melange interface at startup. + * Add .git-blame-ignore-revs for commits + * Adding an option for notification screen selection + * Fix whitespace + * Fix GLib exception: + * meson: Re-add dbus dependency + * Gestures: Allow the user to specify when an action is triggered. + * Gestures: Add a desktop zoom action. + * Rename Wayland session + * cinnamon-launcher: Remove wayland handling. + * cinnamon-global.c: Restore cinnamon_global_set_pointer. + * Fix xlet-settings TreeListWidget's handling of columns with option lists + * Use menu for window list hover tooltip choice + * Fix the power applet battery status when the seconds var is 3600 + * Spices.py: Fix desklet reload after update when there are multiple instances + * gesturesManager.js: Fix a couple small issues + * Add Actions module + * debian/control: Update soup version. + * Remove .settings folder + * Added menu details option + * menu applet: Add some safety to the right-click properties item. + * screenshot service: Add color picker support. + * add xdg-portal conf + * l10n: Update POT + +- Drop cinnamon-meson-0.61.patch: Fixed upstream. + +- Building on Dead Mozay's packaging work; update to version 5.8.4. + * theme: Don't force too large a minimum size of PopupSliderMenuItem. + * cs_gestures.py: Cleaning up Python + * gestures: Fix EXEC actions not completing. + * sound applet: Fix alignment of icons in 'Launch player' submenu when a player is active. + * To fix the error of referencing a non-existent variable. + * popupMenu: restore minimum slider width, override sound slider only + * grouped window list: fix drag and move app icon on the app list + * cinnamon-close-dialog: Fix dialog text + * Align labels in rows in the preffered applications to center + * cinnamon ui: improve overview animation + * color-scheme follow simplified themes + * l10n: Update POT + +- Update to version 5.8.1. + * Revert "l10n: Generate module files" + * Update generate_cs_module_desktop_files.py script + * l10n: Generate module files + * l10n: Generate additional files + +- Update to version 5.6.8. + * New upstream bugfix version 5.6.8 (Closes: deb#1032912) + +- Add cinnamon-meson-0.61.patch: Fix build using meson 0.61, which + became stricter about the used syntax. + +- Update to version 5.2.7. + * cs_calendar.py: Update gnome's 24h preference when ours gets + updated. + * settings api demo: Fix dependency example to match description. + * notification applet: Remove leftover log statement. + * power applet: Show a generic panel icon even if there's only a + single coarse-level device attached. + * screenshot.js: Add SelectArea method. + * calendar applet: Improve event dot positioning. + * [calendar applet] Make new dates translatable (#10560) + * calendar applet: Re-organize multi-day string construction. + * calendar applet: Use the ► unicode symbol in place of '->' for + event times. + * Checking None values to prevent crashes (#10552) + * Fix minimize effect when there is no icon geometry set by a + window- list. + * events: Actual time should be used with time_format, not a + date-only. + * calendar events: Clicking on the selected date over the event + list will open gnome-calendar. + * screenshot.js: Cancel an area selection op if the + rubberbanding is completed with a width or height of 0. + * Fix warning about using var for module exports. (#10568) +- Update to version 5.2.6. + * calendar: Have the 'no events' icon/label open gnome-calendar + when clicked. + * calendar: Fix theme typo, close the calendar popup when + launching gnome-calendar. + * calendar: some default theme improvements for buttons. + * screenshot.js: Adjust area coordinates by the ui scale. + * cinnamon-calendar-server.py: Don't assume that an event will + have a last-modified property. + * cinnamon-calendar-server: Fix typo + * calendar applet: Handle multi-day events. + * Calendar applet: Fix a few translation and date-format issues. + * calendar applet: some cleanup. + * calendar applet: Enable opening gnome-calendar to a specific + day when the 'no events' button is clicked. + * calendar: Fix missing prefix in bindir path for D-Bus service + * build: Don't hardcode the libexec path for the + cinnamon-calendar- server bin file. + * cinnamon-screenshot.c: Fall back to a full screenshot when + there is no default focus window. + * cinnamon-screenshot.c: Don't take a screenshot of the "Desktop" + window when taking a 'window' screenshot. + * calendar applet: Show countdown text for multiday events that + start today on any day the event will be active. + * l10n: Generate files + * l10n: Update POT +- Update to version 5.2.5 + * calendar: Remove using GOA for calendar source discovery. + * runDialog.js: Take the global.ui_scale into account when + setting the dialog width. + +- Update to version 5.2.4. + * window effects: Fix maximize effect. + * notificationDaemon.js: Remove call to non-existant Source method. +- Updates for version 5.2.3. + * Add org.gnome.Shell.Screensaver service for taking screenshots. + * flashspot.js: Improve effect. + +- Update to version 5.2.2. + * build: disable gir install via list to pacify meson >= 0.60.2 + (#10489) + * JsonSettingsWidgets.py: Don't escape non-ascii characters when + saving the json file. + * flashspot.js: Use class expression to fix subclassing of + Lightbox. + * appletManager.js: Fix highlighting when adding an applet to + a panel. + * Add "ReloadTheme" to available dbus commands. + * calendar applet: Change a few style classes. + * calendar applet: Update the default theme for some calendar + changes. + * cinnamon-app.c: Unref the launch context if offloading setup + fails. + * calendar: Don't try to override vfade in the default theme. + * cinnamon.css: Improve some spacing in the calendar, change + how selected/current days are displayed. +- Update for version 5.2.1. + * l10n: Rename mgsid in calendar applet + * calendar applet: Add an icon when no events are available + * calendar: remove unintentional setting. + * calendar: Don't use the new string format style for + translatable strings. + * calendar applet: Reset the periodic timer when settings + change. + * cinnamon.css: Move height element to affect the events box + only. + * Make cinnamon-settings a minimal GApplication to accomodate + webkit. + * l10n: Update POT + * cinnamon-launcher: use os.WIFEXITED to interpret the status + code when cinnamon exits. + * calendar events: update when the applet is opened only, and + update events incrementally, to reduce ui relayouts. + * cinnamon-app.c: Don't allow offloaded programs to be + dbus-activated. + +- Remove libcroco from BuildRequires: it is now bundled internally. + +- Update to version 5.2.0. + * menu applet.js: Use localeCompare for the fallback sort. + * cinnamon-settings: Remove ~/.local and /usr/local from python's + module search paths. + * Properly hide JavaEmbeddedFrame on Grouped Window List + * menu applet: Check first if we should show items that are + refreshed while the menu is open. + * menu applet: Hide app buttons by default, and when the menu + closes. + * cinnamon-subprocess-wrapper: Set the exception result as bytes, + not a string. + * meson girs: Export gir names as a package Fixes an issue with + the package tag in the gir not being generated. + * Change method of making "Clear list" label bold.. (#10178) + * spices update module: Add a way to check if a spice is + currently enabled. + * cinnamon-launcher: Don't call Gtk.main_quit() when showing the + restart dialog. + * cinnamon-launcher: prevent defunct metacity process when + restarting via the dialog, fix 'cinnamon --replace --replace' + after crashes. + * main.js: Fix activateWindow so it will respect the workspace + index if provided. + * main.js: Be strict about the workspace argument in + activateWindow. + * Documentation corrections + * Small grammar corrections in README.md (#10292) + * cinnamon-global.c: Allow disabling cinnamon as the default + notifications handler. + * GWL: Don't force the "New Window" option to show + * sound-applet: use insensitive not disabled + * Fix window ordering with vertical panels (#10297) + * menu applet: Only show completion results when filesystem + path entry is enabled. + * Add confirmation dialog when removing a panel (#10340) + * ui: Make the confirm dialog look a bit more like a real dialog + * ui: Add some styling to the run dialog + * Fix type to search boilerplate text not being automatically + cleared (#10248) + * Fix menu-editor with python-3.10 (#10370) + * gwl: Remove redundant check for + skip-taskbar. Main.isInteresting does this and more. + * Stop using GTimeVal/g_get_current_time (#10043) + * Fix previous commit - you can't call g_free on an autopointer. + * Simplify window animations (#10389) + * harvester.py: Catch request timeout errors. + * harvester.py: Don't use a unique timestamp for every request + from the spices server. + * Fix memory leaks on error paths (#10406) + * Fix a typo (#10405) + * Spotify fixed the album art issue (#10433) + * Add an option to disable scrolling in the workspace-switcher + applet (#10427) + * Add toggle for window labels on/off (#10343) + * window-list: Rename newly added option + * sound applet: added processing base64 code for art url data + (#10226) + * Lightbox: Add a radial shader effect (#10344) + * notifications applet: Add new setting "Don't show notification + count in tray" (#10166) + * notification applet: Rephrase newly added option + * menu applet: Give all applications a symbolic icon + * Sound applet: Fix media control buttons having reverse order + on RTL layouts (#10443) + * Sound applet: Fix player status label being aligned to the + left on an rtl layout (#10446) + * Menu applet: Improve keyboard navigation with RTL layout + (#10376) + * GWL: Fix issue #10401; Update AppGroup icon every time a new + window is added (#10439) + * keyboard applet: Change 'let' to 'const' where possible + (#10167) + * Window button layout setting: improve rtl handling (#10441) + * GWL: Fix window preview issue when fade-out effect is + used (#10263) + * Respect PrefersNonDefaultGPU desktop entry when launching + apps (#10411) + * Spices.py: simplify _url_retrieve (#10327) + * capi.py: support non-i386/x86_64 architectures (#10426) + * sound-applet: hide "Unknown Artist" on panel (#10326) + * notifications: Simplify source code (#10144) + * keyboard applet: Remove unneccesary 'if' in offsets + calculation (#10168) + * JsonSettingsWidgets.py: remove keyword argument + `encoding` (#10458) + * keyboard applet: Respect "icon-size" when panel is + vertical (#10456) + * calendar applet: Add support for + evolution-data-server (#10453) + * l10n: Update POT + * l10n: Generate files + +- Update to version 5.0.5. + * util.js: Remove long parenthesized text in network device labels. + * org.cinnamon.gschema.xml: Add lxterminal and xfce4-terminal to + focus passthru list. + * org.cinnamon.gschema.xml: Add firefox to focus passthru list. + * window list applet: Track urgent/demanding attention separately + from other-workspace transience during initial window item + creation. + * menu applet: Restore a max button width constraint, and the old + width calculations for the application box. + * menu applet: Fix the fallback sort method for search results. + * org.cinnamon.gschema.xml: Add libreoffice to focus passthru list. + +- Update to version 5.0.4. + * GWL: Remove Super+space shortcut +- Update to version 5.0.3. + * meson: Make install dir of the python spice modules configurable. + * menu applet: Don't strip the search pattern before sending it + to custom search providers. + * xapp status applet: update the tooltip text immediately + * lookingGlass.js: work around actor property access error + * lookingGlass.js: delay and aggregate window tracker updates + * lookingGlass.js: modernizations and cleanups + * Add basic proxy auth for spices manager + * Update Spices.py + * main.js: Simplify activateWindow and let muffin handle + workspace activation. + * cinnamon-killer-daemon: user cinnamon-launcher instead + * cinnamon-launcher: fix fallback recovery code + * cinnamon-launcher: Show restart confirmation even if memory + limiting is disabled. + * Restore the window attention handler, but with a reversed role. + * window-list applet: Don't rely on muffin signals for marking + new windows as urgent. +- Rebase cinnamon-fallback-icewm.patch. + +- Update to version 5.0.2. + * power applet: Don't add a cinnamon style class to critical and + warning battery icons on top of the color the icons already have. + * network applet: Disable connectivity check, it is too unreliable. + * cs_display.py: Add new setting to control visibility of + fractional scaling controls. + * l10n: Update POT + +- Update to version 5.0.1. + * Use new screensaver name for required components +- Updates for version 5.0.0. + * GWL-fixes: move window to another workspace + * st-texture-cache.c: Don't return from a GTask twice. + * menu applet: Decode favorite uris used for display. + * src/meson.build: Include st enum header file to executable + sources as well. + * power applet: Fix _devicesChanged so that calls to csd-power + are handled sequentially. + * power applet: When 'always show all batteries' is enabled, only + display devices that will have a valid percentage. + * cs_startup: Improve ellipsizing of description labels + * build: gstreamer only used by recorder, so make it conditional. + * Spices: Show UUID in management/download tabs (#9911) + * cinnamon-settings xlets: ignore multiversion when looking for + an icon (#9908) + * Applets: Fix some of the icons + * Spices: Prefer icon.png over metadata + * Desklets: Fix icons + * Spices: Translate download tab content + * Spices: Show the author + * Spices: Add search by author + * Spices: Improve layout + * appSwitcher.js: If the initial grab fails, or the modifier key + is released before pushModal (as explained in the old bug + mentioned in the comments), still perform a single switch, + rather than doing nothing at all. + * windows-quick-list applet: avoid fixed popup size + * windows-quick-list applet: remove extra padding + * favorites applet: remove extra padding and avoid setting + constant height + * appSwitcher3D.js: Don't fail completely if the window actor + is gone when removing previews. + * Remove windowAttentionHandler and some associated + items - this will be handled in muffin. + * power applet: Adjust warning and critical levels to match + the correctly colored icons in the set. + * power applet: Fix handling of the panel info display to + filter out non-percentage devices when multi-device is enabled. + * meson.build: Re-enable build with pointer barriers support. + * menu applet: Only count alpha-numeric characters in search + matching. + * menu applet: sort all search result types equally. + * power applet: Fix icon style class logic. + * meson.build: Restore some more missing config definitions from + pre-meson builds. + * window list: Keep track of window positions in the list so the + order can be restored between restarts. + * Grouped-Window-List: fix list refreshing when closing a window + (4c1aa69) Fix #9802, fix #9845, fix #9900 + * Move cinnamon-dbus-command into /usr/bin. + * Fix cinnamon-xlet-makepot so it always gives the same output + on every system (#9956) + * cinnamon-xlet-makepot: ignore keywords if they're used as + settings keys (#9939) + * Add a memory limit mechanism to Cinnamon (#9923) + * Eliminate use of python-dbus in most places. + * accessibility: Rename caps and numlock indicators to be cinnamon- + specific so they're acceptable in the hicolor theme, change + the OSD handler to use icons with these as fallback names. + * cinnamon-xlet-makepot: Add header and metadata to .pot file (#9964) + * Grouped-Window-List: Fix finishing a launcher move outside of + applet area not saving changes; misc cleanup (#9858) + * cinnamon-settings-users: Check if user exists before user creation. + * cinnamon-settings-users.py: Fix new string for localization. + * util.js: Add a version comparison function. + * network applet: Perform a periodic connectivity check to indicate + on the panel when there is no internet (global) access. + * a11y: Fix screen reader for popupMenu.js classes and the StButton + class. + * menu applet: use scrollbox for categories + * menu applet: Refactor layout to allow allocation and scrollbar + behavior to occur 'naturally' for both favorites and categories. + * xlets: remove unused "indent" setting properties. + * cs_startup.py: Don't write an invalid override desktop file the + second time it's created in the same process. + * menu applet: Limit the width of the menu and keep the selected + app box from expanding when long text is displayed. + * fix empty artist in sound applet + * cs_windows: Fix the button layout when placing icons on the right + * accessibility.js: Only use cinnamon-specific icons for caps- + and num-lock indicators. + * Remove window-close action on Alt-Tab Q shortcut (#10031) + * cinnamon-dbus-command: make executable. + * menu applet: Use a different method of calculating the + application box's width. + * network applet: Report full connectivity when a tunnel + connection is active, even if the primary device only + reports 'limited'. + * Provide python3 and CLI interfaces to manage Cinnamon spice + updates (#10032) + * Attempt to fix parallel build + * window list applets: Disable the maximize menu item if the + window has resizing disabled. + * Issue 9097. Removes signal connect. Adds signal to be emitted + when applets, desklets, and extensions are finished loading. + * Revert "Issue 9097. Removes signal connect. Adds signal to be + emitted when applets, desklets, and extensions are finished + loading." + * fix window-list drag+drop for windows from other desktops + * Add additional information to the sound@cinnamon.org applet + tooltip (#9954) + * hotplug-sniffer: drop volatile + * menu applet: Use unicode categories to find whitespace and + separators. + * Issue 9097. Removes signal connect. Adds signal to be emitted + when applets, desklets, and extensions are finished loading. + * Implement optional "switch categories by clicking" in menu + applet + * Update settings shema with new "switch categories by hovering" + toggle + * Fix a flatpak window mismatch + * Use spread operator instead of concat + * Revert new layout introduced in 146083fcfab8fd. + * Display spaces instead of underscores in time zone selector + * Fix scale effect on unmaximizing windows + * Issue 10089. Cancels escaped drag on desklets + * Change "some issue" to "some issues" in the README + * Issue 9834. Desklets snap functionality works as expected + * Refactor dbusMenu to es class + * l10n: Generate files + * l10n: don't delete pot file in cinnamon-xlet-makepot when run + from makepot + * l10n: Fix makepot error + * l10n: Update POT +- Rebase cinnamon-fallback-icewm.patch and support_yast_settings.patch + +- Fix cinnamon-favourite-applications.patch, YaST desktop renamed. + +- Add support_yast_settings.patch gh#linuxmint/cinnamon#9590 to fix + cinnamon-settings cannot invoke YaST commands. +- Rebase cinnamon-settings-native.patch to use with the patch + support_yast_settings.patch. + +- Update to version 4.8.6. + * Remove executable from xapp-status applet files (#9820) + * messageTray.js: Remove call to nonexistant method. + * spices: Fix URL timestamp not being used + * cinnamon-file-dialog: Import GTK properly (#9843) + +- Update to version 4.8.5. + * Adds Cycle Apps functionality back + * cs_power.py: Remove a status icon + * Power applet: Use spaces after commas. + * New ICON_NAMES Entries for Tilix terminal actions + * osdWindow.js: Hide the level label as well as the level itself + when not used. + * Fix for desktop files in subfolders: use the desktop id + generated in cinnamon-menus + * Docs: Update xlet-settings-ref.xml (#9813) + * removable-drives applet: use drive-removable-media icon (#9818) + +- Update to version 4.8.4. + * js/ui/settings.js: Return the default value of a setting if no + 'value' field exists. + * meson: fix order-only dependency on generated headers for + cinnamon-enum-types-h + * cinnamon-app.c: Never return NULL for the flatpak app id. + * Icons: Add cinnamon-virtual-keyboard.svg + * src/meson.build: Include the generated enum header in the other + build targets that use libcinnamon. +- Updates for version 4.8.3 + * menu applet: Don't destroy the favorite category when + rebuilding the application list. + * cs_info: fix crash caused by missing key under getProcInfo + * Proper fix for builds with networkmanager disabled. + * l10n: Update POT + * Don't show a notification when a spice settings file is + corrupt. + * favorites applet: remove debug line. + * favorites applet: Use the global XAppFavorites instance. +- Updates for version 4.8.2 + * Favorites applet: Fix papercuts +- Updates for version 4.8.1 + * cr-utils.c: Fix copy/paste error. + * debian/control: add cinnamon-desktop-dev back into the build + deps. + * cinnamon-window-tracker.c: Remove window role check when + identifying chromium web apps. + * meson: fix order-only dependency on generated headers + * Add muffin rpath to cinnamon executable + * Add libexecdir to meson + * meson: Fix build when network manager is disabled + * Grouped-Window-List: fix hoverMenu stuck after menu cycle + (fix #9067); Continuation of PR #9710 + * build: bump minimum version of glib. + * extension.js: remove superfluous line causing warnings + * Display entire stream name when its length <= 20 characters + * sound applet: Listen for changes to certain properties on the + org.mpris.MediaPlayer2 interface. + * cinnamon-window-tracker.c: Skip the browser-app check if + wm_instance and wm_class are NULL. + * cinnamon-window-tracker.c: Revert unnecessary change in + previous commit, do a better job explaining the desktop-less + webapp check. + * src/meson.build: Fix log domain for cinnamon. + * sound applet: Fix displaying the tooltip when mouse-scrolling + to change the volume. + * Include shift as magnifier shortcut + * menu-applet: change favorites category icon + * favorites applet: Use correct favorites icon. + * favorites applet: Hide on panel if there aren't any favorites, + fix stuck visibility of the favorites category in the menu + applet. + * menu applet: Follow-up to previous commit, the categoryId for + favorites is actually 'favorite' for 'an individual favorite', + so we should look for that, not the plural. +- Remove explicit-lib-dependency libgnomekbd and libgnomesu. + +- Update to version 4.8.0. + * implement suspend-then-hibernate + * fix RTL bug in panel-edit-mode + * fix bug when dragging windows in RTL + * fix dragging launchers in RTL + * change round to floor in position calculation + * remove build dependency on dbus-glib + * configure.ac: remove pkg-config module checks which are never + used + * Add Percentage Label to OSD for Volume Control (#9532) + * cr-rgb: remove handling of "inherit" and "transparent" + * Fix always-true condition + * croco: Remove duplicated conditions + * libcroco: Limit recursion in block and any productions + (CVE-2020-12825) + * Handle "color: inherit" directly in get_color_from_term(), + not in libcroco + * network applet: Make sure there's always a menu item for the + active connection. + * xapp status applet: Store icons using a unique key based on the + icon name and object path. + * xapp applet: Go back to using icon 'name' property, not the + constructed key, to do applet role checking. + * menu applet: Added option to display panel when the menu is + opened + * menu applet: Default new 'force show panel' preference to true, + move it to the panel behavior group. + * Update cinnamon-xlet-makepot + * systray manager: make all role comparisons lower case + * [sound@cinnamon.org] Update applet.js + * Display volume tooltip while scrolling with the mouse for + sound@cinnamon.org + * js/misc/utils.js Fix latinise() + * menu@cinnamon.org: Allow items to be re-ordered to better + reflect the search outcome. + * Update cs_panel.py: + * Add show-buttons option to the TreeList Widgets, align titles + as contents and update doc + * menu applet: search for words inbetween + * cinnamon-menu-editor: refactor ui file layout, add button to + open a selected item's desktop file. + * menu applet: fix broken search, if no recent documents + * add applet uuid formatted as style class name + * Fix Typo + * Revert "add applet uuid formatted as style class name" + * js/ui/scripting.js: Refactor invalid catch statement + (not allowed with mozjs78). + * Fixed applet not responding to fast workspace switches. due to + the 100ms throttle, the applet shows the wrong window list for + current workspace if more than 1 switch happens in a 100ms + timespan (for example, when switching from workspace 1 to 3 very fast). + * update throttle, see #9606; fix #9567 + * Updade xlet-settings.py: Code debug + * Clutter.KeyName -> Clutter.KEY_KeyName + * " == Clutter.KEY_" -> " === Clutter.KEY_" + * workspace-switcher applet: Standardization + * workspace-switcher applet: + New option: "Reverse scrolling direction" + * windows-quick-list applet: Support scrolling, place the icons + before the labels to be more consistent with the rest of cinnamon. + * Port to meson + * Port to mozjs78 + * Replace deprecated gvfs-bin calls with gio-tool + * Add 2 man pages from debian packages + * Fix ./test + * meson.build: Fix gettext domain (Cinnamon -> cinnamon), fix + incorrect version check for cjs. + * build: re-add missing defines to suppress some extra noise in + the logs. + * "KEY_KP_Enter" as an alternative to "KEY_Return" everywhere + * Simplify spice version checks + * Spices: Bypass global proxy + * sound@cinnamon.org: Fix spotify artwork url. + * network@cinnamon.org - add keybinding to show applet menu + * Update xlet-settings.py: Take into account icon.svg prior to + icon.png. Until now, when viewing an applet's settings, the + icon.png icon was displayed in the panel, which could contrast + with the applet icon itself and confuse the user. From now on, + if an icon.svg icon exists then this one is displayed first. + * Add Blueman to the possible icon in cinnamon settings + * fix lmde4 build + * Removed logic that was keeping icons around after window closed + * GWL appList.js: + * Make building the reference documentation optional + * fix placeholder size not scaling to ui + * Fix monitor disconnect resetting icon sizes + * grouped-window-list: Add FLASH_MAX_COUNT constant + * Improve dragging of items * fix juddring of windows while + dragging (fix #8639). * change dragging animation. * fix problems + with dragging icon showing incorrect operation. * add checks to + keep pinned and unpinned items separate while dragging. * add + support for dragging new launchers into middle of window list. + * add name to proxy drag actor so it can be detected + * update drag logic to test for 'xdnd-proxy-actor' + * Add a favorites applet. + * menu applet: Add a favorites category. + * Solve a deprecation problem in an if statement + * window-list applet: Add FLASH_MAX_COUNT constant + * Add missing GdkPixbuf import + * menu@cinnamon.org: lengthen the bit mask for the RefreshFlags. + * cinnamon-window-tracker.c: Try to identify web apps in certain + situations so that the correct icon can be used. + * applet.js: adapt configureApplet to xlet-settings + * desklet.js: adapt configureDesklet to xlet-settings + * checkBox: refactor from prototype to es class + * cinnamon-window-tracker.c: Remove leftover debugging line + * Add mic mute keyboard shortcut option + * fix apps being reactive during panel-edit-mode + * Fix tooltip lables stuck on after menu cycle + * Improve integration of flatpak apps for side-by-side + installations + * fix icon getting hidden in panel-edit-mode when toggling + show-empty-tray setting + * [FEAUTURE] [BETTER THEMING] Add applet uuid formatted as style + class name + * Icons: Make system settings use preferences-desktop instead of + preferences-system + * debian/control, meson: Update some dependencies. + * l10n: Update POT and fix l10n issues. + * Many bugs fixed. +- Rebase cinnamon-favourite-applications.patch. +- Rebase cinnamon-settings-native.patch. +- Remove cinnamon-fix-cogl.patch, meson replace make. + cinnamon-branding-openSUSE +- Remove outdated 'mate-themes' dependency. + -- update version 2.0 - * make openSUSE-Cinnamon workspace theme darker - * add a VivaGreen GTK+ theme - cinnamon-control-center +- update to 6.0.0: + * display: Increase the number of available fractional scale + buttons to allow 75 - 200 + * Fix meson.build deprecations up to 0.56.0 + * wacom: Add "disabled" to stylus button actions. + * display: Add wayland compatibility + * display module: Fix color selection for monitor labels. + * display module: Fix some memory leaks. + * l10n: Update files + * Mark fractional scaling settings key obsolete. + * Delete cs-online-accounts icons. + * l10n: Generate additional files + +- update to 5.8.0: + * Fix memleaks + * network/net-device.c: net_device_get_valid_connections - + don't return early if there's no active connection. + +- update to 5.6.1: + * l10n: Update POT + * Fix build when the color panel is disabled. + * fix a spelling error + * update and improve d/copyright + * Remove cinnamon-settings-daemon as a dependency. + * l10n: respect localedir option from meson again + * Desktop files: Fix keywords translations + * l10n: Update POT + * cinnamon-control-center (5.4.7) vanessa; urgency=medium + * region panel: add keys removed from libgnomekbd's API + * display panel: fallback if no preferred mode is set + * cinnamon-control-center (5.4.6) vanessa; urgency=medium + * wacom: Bring in line with changes in muffin to fix support. + * cinnamon-control-center (5.4.5) vanessa; urgency=medium + * build: add missing gio-unix-2.0 dependency + * cinnamon-control-center (5.4.4) vanessa; urgency=medium + * meson: fix regression in installing with some panels disabled + * small debian packaging improve + * cinnamon-control-center (5.4.3) vanessa; urgency=medium + * meson: fix installation of symlinks + * meson: reimplement the symlink creation install script using builtin features + * circleci: Fix mint21 build installation step. + * Fix desktop files + * cinnamon-control-center (5.4.2) vanessa; urgency=medium + * packaging: Install correct desktop files to usr/share/applications instead of in the panel definition folder. + * cinnamon-control-center (5.4.1) vanessa; urgency=medium + * cc-display-config: Check other monitors' capabilities when deciding which scales to offer for the selected one. + * display: Keep monitors visible when disabled. + * display: Select a different active monitor when the current selection is disabled. + * display: Clean up dead code. + * makepot: Include some missed files in the network panel. + * l10n: Update POT + * network/panel-common.c: Use null-safe g_strdup. + * cinnamon-control-center (5.4.0) vanessa; urgency=medium + * Adapt to muffin rebase. + * network: Remove old workaround for openvpn widgets. + * network: Add support for displaying IPv6 gateway and all IPv6 addresses + * CI: Update targets + * l10n: Update POT + * l10n: Update files +- drop cinnamon-control-center-5.2.1-libgnomekbd-3.28.1.patch (obsolete) + +- FTBFS with libgnomekbd 3.28.1 + * add cinnamon-control-center-5.2.1-libgnomekbd-3.28.1.patch + +- Update to version 5.2.1: + * wacom: Fix column layout in button-mapping dialog. + * l10n: Generate files + +- Update to version 5.0.2. + * Remove calibrate button from UI + * cc-color-panel.c: Remove references to removed calibrate button. +- Update for version 5.0.1. + * build: Add a build option to ignore deprecation warnings during + the build, and enable it by default. + * display panel: Hide the fractional scaling controls by default. + * display panel: Forgot to git add the gsettings schema file and + install script. + * l10n: Update POT + +- Update to version 5.0.0. + * Add ifdefs to prevent undefined reference to modem functions in + network panel + * network: Add support for displaying DNS6 parameters + * l10n: Update POT + * l10n: Generate files +- Update for version 4.8.2. + * Network: Don't prevent hotspot capability unless NM specifically + rules it out + +- Update to version 4.8.1. + * No important change. + +- Update to version 4.8.0. + * network: Fix runtime warning + * Fix config.h inclusion + * Port to Meson + * Fix some build issues - we no longer use datetime, + NetworkManager is gone, removed old build system and many other + files that weren't used. + * Revert previous commit disabling debug packages. + * l10n: Generate files +- Remove cinnamon-control-center-ignore-polkit-rules.patch, + makefile removed. +- Build with Meson. + cinnamon-desktop +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + +- update to 6.0.0: + * gschemas: Change a comment + * Fix meson.build deprecations up to 0.56.0 + * cdesktop-enums: Expand CDesktopStylusButtonAction to include + 'disabled'. + * Add gnome-systemd + * Add gnome-idle-monitor + * a11y: Add 'always-show-text-caret' xsetting + * Adding an option for notification screen selection + * notifications schema: Add fullscreen-notifications boolean + +- updaet to 5.8.0: + * Add high-contrast key. + * gnome-desktop-thumbnailer.c: Only attempt to thumbnail + internally if gdk-pixbuf actually supports the mime_type. + * org.cinnamon.desktop.keybindings: Add entries for warping the + pointer between monitors. + * Remove color-scheme additions (added in d880133b38da46b22). + * Update cvc symbols. + +- update to 5.6.2: + * gnome-desktop-thumbnail.c: Use g_get_user_cache_dir() for + thumbnail permission checks. + * gnome-desktop-thumbnailer.c: Only attempt to thumbnail + internally if gdk-pixbuf actually supports the mime_type. + +- update to 5.6.1: + * Add a settings key for the gtk-enable-primary-paste GtkSetting. + * touchpad: Enable tap-to-click by default. + +- Remove (fix_return_value_void.patch) as it's no longer needed. + +- Update to 5.6.0. + * Fix some introspection problems. + * Use github instead of circleci. + * Keybindings: Add a default keybinding for 'switch-panels-backward'. + * gvc-channel-map.c: Fix return with a value in a void function. + * gnome-wall-clock.c: Fix a gi scanner warning. + * fix a null pointer deref scan-build found. + * Add a setting for notification duration. + +- Update to 5.4.7. + * libcvc: Add stream monitor functionality +- Update for 5.4.1 + * libcvc/meson.build: fix building with alsa. (#207) + * Fix testsound positions in cinnamon-settings +- Update for 5.4.0 + * Add debian/ symbol files for libcvc and libcinnamon-desktop. + * d/control: update build-deps + * Refresh Cvc + * all: Changes for muffin rebase + * Fix build warnings + * CI: Update targets +- Update for 5.2.1 + * gnome-desktop-thumbnailer.c: Make sure a thumbnailer's binary is found in the path before deciding to use it. +- Update for 5.2.0 + * Add screen reader keybinding for improve accessibility + * gnome-rr.c: Restore fractional scale limiting, mistakenly removed in 23b8dcf6bb14fc625d. + * Allow 3x scaling if the monitor resolution safely permits it. + * build: don't translate gschemas (#200) +- Add patch, fix_return_value_void.patch. +- Rebase cinnamon-desktop-correct-background-path.patch. + +- Update to version 5.0.0. + * avoid deprecated g_type_class_add_private + * libcinnamon-desktop: Fix some various build warnings, and an + incorrect free. + * gnome-bg.c: fix a leak + https://gitlab.gnome.org/GNOME/gnome-desktop/-/commit/af0f0fbb835e5bb22b7bce4581d3f081462b5f5b + and another similar instance + * Always parse date/time integers in base-10 + +- Update to version 4.8.1. + * gnome-bg.c: don't decrement hour by 1 when parsing xml + backgrounds +- Updates for version 4.8.0 + * cdesktop-enums.h: Don't allow area or window screenshots while + cinnamon is in a grab state + * debian: Bump debhelper compat level to 12 + * small improves to debian/copyright + * gnome-rr-config.c: Remove some unused variables + * Default terminal: Change exec-arg from '-x' to '--' + cinnamon-menus +- update to 6.0.0: + * Fix meson.build deprecations up to 0.56.0 + +- update to 5.8.0: + * github workflow: Add optional ssh session. + +- update to 5.6.0: + * Use github instead of circleci. + * Restore and update debian/ symbols file. + * update packaging (#53) + +- Update to version 5.0.0. + * No changelog. + +- Update to version 4.8.2. + * Fix loading of desktop files in subdirectories + +- Update to version 4.8.1. + * Fix handling of malformed desktop files. + * Improve integration of flatpak apps. + cinnamon-screensaver +- update to 6.0.3: + * Use a shell script to launch, where the environment can be + checked before x11 resources are loaded in python. + * binfile.in: Enclose arguments in quotes. + * Revert "backup locker: Restore stack management when not + activated." + * backup locker: Restore stack management when not activated. + * cinnamon-screensaver-main.py: Fix application theme provider. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + +- update to 6.0.0: + * Don't use libaccountsservice, which can block startup. + * Update issue templates. + * Fix meson.build deprecations up to 0.56.0 + * Disable screensaver in wayland sessions + * muffinClient.py: Fix typo and clean up Python + * cinnamon-screensaver-command: Only try an action if the proxy + activation was successful. + +- update to 5.8.0: + * Prioritize Playing Audio over other players. + * remove redundant parentheses + * utils.py: Add gdm3 to the switch user function. + * use Gio flags instead of ints + * stage: Multiply the stage window by the global scale. + * Fix stacking issue with the backup window. + * Add missing dependency on x11-util + +- Migration of PAM settings to /usr/lib/pam.d. + +- update to 5.6.3: + * manager.py: Don't try to access self.grab_helper if it was never initialized. + +- update to 5.6.2: + * Fix makepot for the backup locker, don't translate its command-line arguments. + * backup-locker: Simplify translations. + * l10n: Update POT + * muffinClient.py: Fix behavior when muffin isn't available, + * fix a typing error + * muffinClient.py: Remove leftover debugging line. + * Rework behavior surrounding sleep, display changes, fractional scaling. + * Rework stack management, separate backup locker lifecycle from main screensaver's. + * logging: Skip buffering for most log output, clean up debug logging. + * remove trailing semicolons (#419) + * replace equality None check with identity None check (#420) + * Add option to disable the backup locker. + * libcscreensaver: add missing gio-unix-2.0 dependency (#411) + * Improve signal handler tracking. + * grabs: Use the original (cs-)event-grabber for everything, not just the backup locker. + * cs-auth-pam.c: Use GMainloop instead of Gtk. + * Cleanup, fix some build warnings. + * unlock: Don't listen to the AccountsService is-loaded after startup. + * backup locker: Clean up quit sequence. + * Rework screensaver refreshing during suspend, lock, user-switch activities. + * authentication: improve interaction between the main process and the pam helper. + * Use xdo to feed escape keycodes into the focused window prior to attempting mouse and keyboard grabs. + * event-grabber: Better debugging. + * Increase the inactivity-timeout from 10s to 30s and get the screensaver to respect it. + * stage.py: Delay initialization of certain components during startup. + * cinnamon-screensaver-main.py: Add a 'hold' flag for debugging. + * stage.py: Reset the fallback window when a compositor change is detected. + * keybindings: Allow enter/return to activate the unlock and switch- user buttons. + * updated trackname and albumartist to use more suitable fonts (ubuntu font family). + * css: Make album info label larger + * journal fix (#398) + +- Update to version 5.0.6. + * cinnamon-screensaver-pam-helper.c: Check for a null pointer + returned from fgets. + * Fix error: no return statement in function + * powerWidget.py: Don't update the power state before the + UPower client has been constructed. + * uPowerClient.py: Don't rely on the OnBattery property + of the upower client, it's unreliable. + * passwordEntry.py: Limit the entry's maximum length. +- Drop fix-cs-backup-locker-no-return-statement.patch + +- Update to version 5.0.3. + * service.py: Always unlock when deactivating. + * manager.py: Improve backup locker startup and shutdown. + * cinnamon-screensaver-main.py: Don't register with the + session manager. + * logindClient.py: Change how we get the session id to work with + dbus activation. + +- Update to version 5.0.1. + * cs-gdk-event-filter-xll.c: Ignore fcitx ConfigureNotify events + in the backup locker process. + * Clean up the desktop file and rename it so that it passes + desktop-file- validate. + * cs-backup-locker: Use a white cinnamon icon (symbolic doesn't + work here, and the normal orangey-brown doesn't look very nice. +- Updates for version 5.0.1. + * powerWidget.py: Use new battery icons when available. + * powerWidget.py: Add some more battery icon names, fix the default + to return a GIcon, not a string. + * Make cinnamon-screensaver a dbus-activated service. + * Clean up .gitignore. + * Add option to silence deprecation warnings during the build. + * Implement a fallback window in the event of the 'pretty' ui + crashing for some reason. + * backup window: Don't assume which tty's to use in instructions, + send a notification if the backup locked crashes. + * manager.py: Use GLib to get the user name, and trim the string to + 8 chars to match 'w -h' output. + * cs-screen-x11.c: Fix annotation. + * Show PAM info + * unlock.py: Move info label underneath the entry and other labels. + * unlock.py: Don't allow pw entry row to expand if a longer info + message is shown. + * l10n: Update POT +- Add fix-cs-backup-locker-no-return-statement.patch to fix + error: no return statement in function returning non-void + +- Update to version 4.8.1. + * build: Bump runtime version of cinnamon-desktop + +- Update to version 4.8.0. + * Build: Only generate python bytecode during builds with no + temporary install folder. Package managers should handle this + otherwise. + * use debhelper 11 for integrated meson support + * build: Don't rely on debian magic to install the correct pam + file. + * Fix meson syntax error when xinerama support is disabled. + * build: use datadir in define_variable for dbus_services_dir + * album art: Adjust the album art url for spotify. + cinnamon-session -- Fix Meson build flags for the newer Meson from SLE15(0.61.x) +- update to 6.0.1: + * autostart-app: don't try to add child watch to dbus activated + * util: Unset some environment variables on systemd + +- update to 6.0.0: + * Fix meson.build deprecations up to 0.56.0 + * wayland: Don't use egg library + * wayland: Replace cs-idle-monitor with gnome-idle-monitor + * wayland: Add compatibility + * wayland: Add DisplayServer phase + * wayland: Reimplement logout/inhibit dialogs as a separate + process + * Clean up and unify logging for session failures + * More cleanup - leftover includes, unused files + * Fix build. + * Don't make a required component failure fatal. + * On required app failure, log both the app and startup ID. + * csm-manager: Remove maybe_restart_user_bus. + * main.c: Don't direct logging to the journal. + * csm-manager: Terminate the logout dialog at the beginning of + the session end phase, not the end. + * cinnamon-session-quit: Set modal. + * l10n: Update POT + * cinnamon-session (5.8.1) victoria; urgency=medium + * Block touchegg from autostarting. + * cinnamon-session (5.8.0) victoria; urgency=medium + * main.c: Don't set GTK_OVERLAY_SCROLLING. + * github workflow: Add optional ssh session. + * cinnamon-session (5.6.0) vera; urgency=medium + * Fix .gitignore for builds + * Accept Desktop Entry Specification v1.5 + * Use github instead of circleci. + * cinnamon-session (5.4.0) vanessa; urgency=medium + * Remove gconf code, disable docs, remove doc dependencies. + * CI: Update targets + +- Drop pkgconfig(gconf-2.0) BuildRequires: We are already passing + gconf=false to meson, so this BuildRequires is unused and + unneeded. +- Drop conditional post(un) handling for no longer supported + versions of openSUSE. + +- Update to version 5.2.0. + * util: Unset LC_* variables (#145) +- Update to version 5.0.1. + * csm-logout-dialog.c: Grab focus after the widget is shown. +- Fix build fail, fix meson build flag. + +- Update to version 5.0.0. + * Accept Desktop Entry Specification v1.4 + * util: Blacklist some session-specific variables + * util: Blacklist NOTIFY_SOCKET + * Fix libexec path for cinnamon-session-check-accelerated-helper + +- Update to version 4.8.0. + * implement suspend-then-hibernate + * respect suspend-then-hibernate setting when suspending from + menu cinnamon-settings-daemon +- update to 6.0.0: + * Fix meson.build deprecations up to 0.56.0 + * Add wayland support + * optimization: Only initialize libnotify for plugins that need + it + * wayland: Add a plugin to sync cinnamon/gnome settings + * csd-background: Make wayland-compatible + * xsettings: Add gtk-keynav-use-caret setting + * daemon-skeleton.h: Make sure the GMainLoop is accessible + everywhere it's needed. + * xsettings: Round the Xft.dpi setting to an integer + * power: Fix free order + * xsettings: Override the active icon and gtk theme when 'high- + contrast' is enabled. + * build: don't hardcode files install dir as / + * power: Allow the minimum display brightness to be overridden. + * csd-xsettings-manager.c: Manage "gtk-overlay-scrolling". + * power: Add settings to disable low battery warnings for + connected devices + * github workflow: Add optional ssh session. + * fixed a spelling error spotted with lintian + * xsettings: Connect Gtk/EnablePrimaryPaste to gsettings. + * meson options: Set debug flag back to false. + * Fix broken rpath + * wacom: Don't set an rpath for led helpers. + * Small packaging improvements + * csd-wacom: Remove unused functionality. + * schemas: Fix wacom schema names for migrate_check. + * schemas: Add missing desktop schema for migration. + * cinnamon-settings-daemon (5.4.3) vanessa; urgency=medium + * build: add missing gio-unix-2.0 dependency + * backlighting: Return monitor coordinates instead of a Gdk- + provided monitor index. + * power manager: Prevent turning the backlight completely off + when adjusting brightness. + * media keys: Get rid of deliberate delay when taking a + screenshot to ensure a grab. + * cinnamon-settings-daemon (5.4.1) vanessa; urgency=medium + * csd-xsettings: Fix dbus names. + * cinnamon-settings-daemon (5.4.0) vanessa; urgency=medium + * Remove sounds plugin, Cinnamon now use muffin sound player. + * Remove obsolete plugins: a11y-keyboard, cursor, mouse, xrandr + * Remove dh_dwz build warnings. + * datetime: Use Gio's dbus implementation. + * Fix MPRIS issues with disconnecting clients + * print notifications: Fix build warning. + * csd-power-manager.c: Ensure that dbus message "g-properties- + changed" is emitted in all relevant places + * csd-media-keys-manager.c: Fix volume level 5% snap + * CI: Update targets + +- Fix build failed, unknown option, use default settings. + +- Update to version 5.2.0. + * Add trackball support (#341) + * wacom: Drop LED helper (#337) + +- Update to version 5.0.4. + * csd-power-manager.c: Reset the timers when the idle-delay + changes. + +- Update to version 5.0.3. + * EDID strings can be up to 13 bytes + * color: Correct the transposed bits in the EDID parser + * csd-power-manager.c: Use a different method to determine + whether or not the system is on battery. + * power: Increase the critical and action thresholds + so they are higher than the upower default. + +- Update to version 5.0.1. + * csd-power-manager.c: Remove percentage from mouse and keyboard + 'warning' notifications. + * csd-power-manager.c: Make sure to propagate the icon and/or state + properties immediately when they change. + * power/gpm-common.c: Prefer more specific battery level icons if + they're available in the theme. + * gpm-common.c: Adjust thresholds for battery-level icon changes. + * datetime: use full path for d-bus service Exec + * build: Add missing defines. Fix optional wacom build. + Make build options behave consistently. + * csd-xrandr-manager.c: Fix some build warnings. + * csd-power-manager.c: Manage idle activation of cinnamon-screensaver + instead of making the screensaver itself handle it. + * wacom: Fix a crash from assertion failures + * csd-power-manager.c: Remove percentage from non-battery + critical notifications. + +- Update to version 4.8.5. + * do not delete programs and replace them with broken symlinks to + themselves +- Updates for version 4.8.4. + * plugins: Add symbolic links from the old to the new binary + locations. (#320) + * meson: Always install binary links + * xdg autostart: Refer directly to the executable name + +- Update to version 4.8.2. + * media-keys/bus-watch-namespace.c: Fix media player shortcuts. +- Fix spec file. +- Updates for 4.8.1. + * meson.build: Disable deprecated warnings (you can enable with + a build flag). + * csd-media-keys: Check for the availability of a mouse/keyboard + grab when running screenshot commands. +- Updates for 4.8.0. + * implement suspend-then-hibernate (issue #237) + * typo + * Port to meson + * Use libexec dir for plugins. + * Make bin links part of the meson build. + * Clean up some files. + * Revert "csd-automount-manager.c: Add a small delay to folder + opening after (#290)" + cinnamon-translations +- update to 6.0.1: + * Update translations + +- update to 6.0.0: + * Update translations + +- update to 5.8.2: + * Update translations + +- update to 5.8.0: + * Updated translations + +- update to 5.6.1: + * Update translations + +- update to 5.6.0: + * Update translations + +- Update to version 5.2.1. + * Update translations + +- Update to version 4.8.0. + * Version bump with no change. + cjs +- update to 6.0.0: + * fix(build, tests): move `have_gtk4` to the appropriate place + * Fix meson.build deprecations up to 0.56.0 + +- update to version 5.8.0 + * GObject: Handle versions of GLib without GBindingGroup + * switch to mozjs102 + +- Update to version 5.0.0. + * fix readline build on certain systems + * overrides/Gtk: Set BuilderScope in class init + * gi/wrapperutils: Move gjs_get_string_id() into resolve() + implementations + * Revert "arg-cache: Save space by not caching GType" + * Fixed error in _init() that prevented GType objects from being + created. Improved the regression test, implementing Marco T's + feedback. + +- Update to version 4.8.2. + * Rebase on gjs 1.66.1. + +- Do not add RPM dependencies for installed-tests: some tests there + are intentionally crafted to 'fail' with missing deps. The dep + scanner would not know though. + +- Update to version 4.8.1. + * No important changes. + +- Update to version 4.8.0. + * Rebase on GJS 1.66 and Mozjs78. + * deprecation.cpp: Add additional info to ByteArray deprecation + warning, and link to the xlet versioning tutorial page. +- Add cjs-tests package. +- Switch to meson. + +- Build with mozjs68. + clamav-database +- database refresh on 2024-03-18 (bsc#1084929) + +- database refresh on 2024-03-11 (bsc#1084929) + clazy +- Update to version 1.11git.20240311T110110~ebf99de: + * Fix false positives when using a typedef in combination with a generic + * Add fitit for qstring-arg check + * [cmake] Increase mimimum required CMake version to 3.8 + +- Add a _constraints file for PowerPC. It needs more memory + for Leap builds + +- Update to version 1.11git.20240225T163906~f353355: + * Fix build with older CMake versions + * connect-non-signal: Fix not finding method from PMF connect + when signal is declared in variable + * Remove Qt4 compatibility mode and last remaining check + * qstring-incasesensitive-allocation: Make initializer list + usage slightly more consistent + * qstring-incasesensitive-allocation: Remove unneeded FWD in + C++ file + * Clean up some further unneeded includes + * qstring-ref: Simplify initializer usage + * Do not include SourceCompatibilityHelpers in checkbase.h file + * qrequiredresults-candidated: Move helper method to single file + * Remove clazy::DiagnosticFix compat helper + * Remove some no longer needed version checks + * Remove clazy::getLocStart and clazy::getLocEnd helpers + * Remove clazy::isFinal compat helper + * Remove compat ifdef in clazy::hasUnusedResultAttr + * Remove clazy::getImmediateExpansionRange compat code + * Make std::regex and std::filesyste support mandatory + * Bump clang/llvm requirements to 11.0 + * qgetenv: Add note in case qEnvironmentVariableIntValue + fixit allows for base autodetection + * qgetenv: Do not include base parameter when it is a nullptr + * qgetenv: Limit scope to variables to if-statement if possible + * qgetenv: Fix wrong fixit being provided for + qEnvironmentVariableIntValue, ignore wontfix case + * Avoid unneeded std::string -> char* conversion and back + * adapt usage of CXXMethodDecl::isPure for LLVM>=18 + * Add SPDX info for fully-qualified-moc-types tests + * fully-qualified-moc-types: Fix fixit for pointer/reference type + return values + * fully-qualified-moc-types: Remove fixit snippet from message, + add fixit test + * fully-qualified-moc-types: Provide fixit for slot/invokable + return types and improve warning range + * fully-qualified-moc-types: Provide fixit for slot arguments + and improve source range for warning + * fully-qualified-moc-types: Deduplicate logic for creating + template string + * fully-qualified-moc-types: Fix templates not being resolved + recursively + * fully-qualified-moc-types: Show issues of current implementation + in testcase + * Add fixit for QFileInfo::exists + * Fix false positive in qdatetime-utc + * Fix unused variable warning in range-loop-detach + * Remove warning and promise of a rewrite, that ship has sailed + * qstring-allocations: turn s == "" into s.isEmpty() + * empty-qstringliteral: Be more precise about non-null string creation, + mention QString() possibility + * empty-qstringliteral: Make check work with Qt6 and ignore files from + QML plugins + * wrong-qglobalstatic: Make check work properly with Qt6 + * Make clazy tests run with Qt5 and Qt6, run as part of ctest + * run_tests.py: Do not add qmake header paths twice + * no-module-include: Fix test compilation with Qt6, ignore internal + include of QtQmlIntegrationDepends file + * Remove compat code for specifying only one major version for test + * reserve-candidate: Fix operator call expressions being counted as + compex expressons in Qt6 + * connect-3arg-lambda: Fix message for QMenu and adapt check/test for Qt6 + * connect-non-signal: Fix compilation with Qt6 and enable tests + * qt6-qhash-signature: Enable tests or Qt6 + * old-style-connect: Make tests work with Qt6 + * run_tests: Use Qt6 libraries for linking and adapt to state machine + being own lib in Qt6 + * old-style-connect: Adapt to QMenu::addAction being an alias to + QWidget::addAction + * Add clazy-standalone test to generated ClazyTests and fix running it + * thread-with-slots: Enable test for Qt6 + * use-chrono-in-qtimer: Remove unneeded explicit setting of Qt + major versions + * qdatetime-utc: Fix porting in fixit from QDateTime::toTime_t to + undeprecated method + * qdatetime-utc: Rework docs to include more examples, some practical + benchmark-results and reference the fixits + * qdatetime-utc: Extend check to also cover toSecsSinceEpoc + * qdatetime-utc: Warn when QDateTime::currentDateTimeUtc().toMSecsSinceEpoch() + is used + * qdatetime-utc: Use QDateTime::currentMSecsSinceEpoch which is again + significantly faster + * qdatetime-utc: Add explanitory note to warning explaining why one + should use replacement + * qdatetime-utc: Also take QDateTime::toMSecsSinceEpoch into + consideration and make test pass with Qt6 + * use-static-qregularexpression: Make check and tests work properly + with Qt6 + * unused-result: Silence false positive in Qt headers + * function-args-by-ref: Prefer emitting warning for non-trivial + copying rather than size + * Mark docs with CC-BY-SA-4.0 license + * qcolor-from-literal: Update documentation to includes more prescise + checks and fixits + * qcolor-from-literal: Slightly adjust messages for invalid patterns + * range-loop-detach: Update docuentation with C+17 specific fixit + * detaching-temporary: Adjust tests for changed Qt6 semantics + * QtUtils: Avoid transient includes, de-inline some not critical + functions, move code when used only once + * Clean up a bunch of unused includes + * qstring-allocations: Fix checks/fixits not working with Qt6 + * Fix parsing Q_PROPERTY declarations with spaces + * connect-not-normalized: Clean up comments about code apparently not + having worked 6 years ago + * const-signal-or-slot: Enable test for Qt6 + * fully-qualified-moc-types: Remove explicit major version value + * qstring-arg: Enable relevant tests for Qt6, avoid ambiguity + * container-anti-pattern: Emit warning for QVector::toList even with + Qt6 alias + * lambda-unique-connection: Fix duplicate object key in config + * qdeleteall: Fix test for Qt6 and make even Qt5 messages more proper + * qdeleteall: Fix false positive/Qt6 compile error + * connect-not-normalized: Fix Q_ARG/Q_RETURN_ARG checks in Qt6 + * Fix dumping of AST due to mismatching arguments + * detaching-member: Make test work with Qt6 + * qcolor-from-literal: Report invalid patterns as warning + * range-loop-detach: Fix QList check and proper output for Qt6 + * range-loop-detach: Improve presentation of fixit in compiler output + * range-loop-detach: Use std::as_const for C++17 + * Utilize better clang-format results with trailing comma in more places + * fully-qualified-moc-types: Create string manually instead of + using overcomplicated clang APIs + * fully-qualified-moc-types: Clarify comments + * fully-qualified-moc-types: Fix issues with typedefs as generic + parameters + * fully-qualified-moc-types: Fix issues with LLVM17 + * fully-qualified-moc-types: Fix Qt5 issues with varadic template args + * fully-qualified-moc-types: Fix warnings in case typedefs are used + * Try to improve checks for generics + * QtUtils: Make trivial nullptr checks more concise + * fully-qualified-moc-types: Do not warn for QStringList in Qt6 + * fully-qualified-mock-types: Make test run with Qt6 + * fully-qualified-moc-types: Ignore QDBusPendingReply statements + * Don't report iterator conversion for mutating container member functions + * run_tests.py: Add missing flags also for clazy-standalone + * run_tests.py: Clean up concatenation of test command args + * Only add Qt module includes when needed + * Do not add no-module-include specific flag to all tests + * Add qcolor-from-literal check for Qt6 QColor::fromString method + * strict-iterators: Also check QJsonObject iterators + * QtUtils: Document java style iterators list + * detaching-temporary: Add config for QJsonObject + * Enable Qt6 by default, except for currently failing tests + * qt6-header-fixes can only build with Qt5 + * Fix lambda-unique-connection for Qt6 + * Don't run clang-apply-replacements if the test was completely skipped + * Add support for running tests with Qt5 and/or Qt6 + * Adjust indentation of license textx in generate.py + * Mark some trivial files with CC0-1.0 license + * Remove old COPYING-LGPL2.txt file + * Replace Author tags with SPDX-FileContributor + * Add license info to recently touched files of mine + * Fix broken license info for BSD-2 licenses + * Re-run licensedigger with prettyheader option + * Remove unneeded statements about files being part of clazy + * Require tests to pass on all platforms + * Fix strict-iterators with llvm17 + * Fix LLVM bug tracker URL + * Make lamba-unique-connection's tests closer to reality + * Fix returning-data-from-temporary (with clang 17) + * Disable c++17 for qt6-qlatin1stringchar-to-u for now. + * Run all tests with C++14 and with C++17 + * qt6-qlatin1stringchar-to-u: cleanups + * Remove .uncrustify file + * No longer recommend editing Checks.h file directly + * Rename generated files and add note + * Add qcolor-from-literal fixit to checks.json + * dev-scripts/generate.py: Format file after generating it + * Move setup of CXX standard cmake variables before try_compile statements + * Speed up subsequent cmake runs + * Optimize checks for filesystem in tests + * Minor: avoid printing empty lines for nothing + * Fix use-static-qregularexpression with C++17 + * Adapt qstring-allocations to C++17's eliding of constructor calls + * Adapt the user-literal-for-QLatin1String case to C++17 + * Adapt container-anti-pattern to C++17 (Q_FOREACH is very different then) + * Adapt detaching-member to the C++17 AST + * Switch to C++17 in preparation for Qt6 support + * run_tests.py: Do not report clang/clazy-standalone command twice + * run_tests.py: Clean up some unused expressions + * Silence all cppcheck warnings for tests + * use-static-qregularexpression: Fix issues when running against + llvm 17 + * fully-qualified-mock-types: Resolve fully qualified name based on + underlying record + * heap-allocated-small-trivial-type: Provide LangOptions context for + string conversion + * function-args-by-value: Specify LangOptions and adjust values + * qt6-deprecated-api-fixes: Adjust param checks for QDate replacements + * qt6-deprecated-api-fixes: Adjust helper to check function args directly + * qt6-deprecated-api-fixes: Create helper for checking QString param type + * qt6-deprecated-api-fixes: Simplify replacementForQSignalMapper and use + consistent getAsString params + * qt6-deprecated-api-fixes: Provide LangOptions for more calls + * detaching-member: Compare record declaration names instead of + pretty-printed version + * qt6-deprecated-api-fixes: Provide LangOptions and slim down string + comparisons + * qstring-comparison-to-implicit-char: Provide explicit LangOptions + for string conversion + * Avoid doing string checks for class in Qt6QLatin1StringCharToU + * Make sure function-args-by-ref works the same as in later llvm version + * Add -fno-diagnostics-show-line-numbers flag for clang >= 17 + * Remove linux-qt6 for now since we don't run tests there + * Remove reserve-candidates test that has been failing and is obsolete + * run_tests: Fix missing space resulting in weird compile/linking errors + * Use ClazyPlugin and clazy-standalone from builddir in ctest + * Update test genertion to use utility-cmake macro + * Add CLAZYPLUGIN_CXX env variable to tests + * strict-iterators: Remove unused compat header + * unused-non-trivial-variable: Also warn for unused QJsonValue + * unused-non-trivial-variable: Silence warning for unused QScopeGuard + * readme, add missing doc for no-module-include check + * readme, remove pre-built binaries link as kdab does not provide + them anymore + * Fix (gcc) warning about code doing if (uint < 0) + * Download SPDX licenses + * Add dep5 file containing license info for tests + * Improve qcolor-from-literal warning for QRgba64 value, extend test + * Update tests and improve fixit + * Add fixit for QColor + * use-static-qregularexpression: Also add testcase for QString::mid + * Fix false positive for static regex in case QString::arg is used + in variable + * Fix false positives for static-qregularxpression check + * Convert license headers to SPDX identifiers + * use-chrono-in-qtimer: fix author info in license header + * function-args-by-value: Add trailing commas + * RuleOfBase: Use better formatting with trailing comma + * unused-non-trivial-variable: Improve formatting + * Revert "Fix clazy-fully-qualified-moc-types check for ActionReply" + * Revert "Added a comment explaining the KAuth special case" + * Improve qenums documentation + * no-module-include.cpp: Fix warning about assigning m_modulesList + in constructor body, make it const + * no-module-include: Add a test for qdbusxml2cpp generated files + * Add NetworkAuth module include check + * Avoid warnings for QtDBus include in autogenerated files + * TemporaryIterator: Fix compile error with gcc + * NoModuleInclude: Properly format list + * Reduce false-positives in `isempty-vs-count` check +- Fix build on factory + cloud-init +- Add cloud-init-skip-empty-conf.patch + + Skip tests with empty config + +- Add cloud-init-pckg-reboot.patch (boo#1198533, bsc#1218952, jsc#SMO-326) + + Support reboot on package update/upgrade via the cloud-init config + +- Switch build dependency to the generic distribution-release package + cloud-netconfig +- Update to version 1.12 (bsc#1221202) + + If token access succeeds using IPv4 do not use the IPv6 endpoint + only use the IPv6 IMDS endpoint if IPv4 access fails. + cmake -- add cmake-python311plus.patch: Detect PSP interpreter - (jsc#PED-68) +- update to 3.28.3: + * Fixes for Freetype with ZLIB, execute_process, Autogen, Matlab, + and various bugs -- Add '-type f' to cmake.macros (fix boo#1217009) +- Fix python dependencies: python 3.11 is only needed for build (boo#1218125). + +- Added patch: + * cmake-zerojvm.patch + + fix JVM detection on JDKs with ZERO virtual machine, like + java-21-openjdk for armv6l + +- fix incorrect requires on libuv1 on non-suse distributions + +- Revert "-Wl,--no-undefined" as it still breaks packages (boo#1218620) + +- macros: Set some more variables notable %{_docdir} so that GNUInstallDirs + works fully on openSUSE. Packages using CMAKE_INSTALL_DOCDIR fail otherwise. + +- Use new enough Sphinx on SLE (jsc#PED-7572 boo#1218125). + +- A quick note for the bots that boo#1217009 is already fixed + in tumbleweed + +- Re-add "-Wl,--no-undefined" linker flags for executables and + regular shared libraries. Shared library targets which are used + as plugins/modules should use `add_library(... MODULE ...), which + uses the "CMAKE_MODULE_LINKER_FLAGS". + +- update to 3.28.1 + * cmGeneratorTarget: disable C++ module scanning for verify targets + * cmQtAutoGenInitializer: disable C++ module scanning for autogen sources + * cmLocalGenerator: disable C++ module scanning for copied PCH sources + * cmLocalGenerator: disable C++ module scanning for unity sources + * cmGlobalXCodeGenerator: disable C++ module scanning for force-lang files + * FindFreetype: always find the config module quietly + * FindFreetype: also consider RelWithDebInfo-built libraries + * FindTIFF: always find the config module quietly + * FindTIFF: consider `IMPLIB`-using platforms + * FindCUDAToolkit: Fix stub library representation on reconfigure + * FindMatlab: Fix regression on Windows Registry lookup failure + * FindFreetype: Fix success message when config module is found + * FindTIFF: Restore support for projects that do not enable CMP0057 + * FindMatlab: Fix processing of multiple versions from Windows Registry + +- update to 3.28.0 + * C++ 20 named modules are now supported by Ninja Generators, in + combination with LLVM/Clang 16.0 and newer, and GCC 14 (after + the 2023-09-20 daily bump) and newer. + * "HIP" language code may now be compiled for NVIDIA GPUs using + the NVIDIA CUDA Compiler (NVCC). + * The "exec_program()" command, which has been deprecated since + CMake 3.0, has been removed by policy "CMP0153". Use the + "execute_process()" command instead. + * Generated files, in targets using File Sets, are now considered + private by default. Generated public headers must be specified + using file sets. + * The "find_library()", "find_path()", and "find_file()" commands no + longer search in installation prefixes derived from the "PATH" + environment variable. + +- update to 3.27.9: + * cmake-file-api(7) "codemodel" version 2 "target" object fileSets + field was introduced by CMake 3.26.0 with entries of its + baseDirectories member incorrectly expressed as absolute paths + even if they are inside the top-level source directory, now + fixed. Clients must be updated to expect relative paths under + the top-level source directory. + * Fortran: Revert 3.27.0 change to module dependency scanning + +- update to 3.27.8 (bsc#1215888, CVE-2023-38545): + * cmComputeLinkDepends: also copy the target from object link items + * cmComputeLinkInformation: skip over linking to items for object purposes + * Fortran: Restore support for TARGET_OBJECTS providing modules + * curl: Backport SOCKS5 heap buffer overflow fix from curl 8.4.0 + * GetPrerequisites: Revert “Ignore relative paths printed by ldd” + * cmCommonTargetGenerator: Factor out GetLinkedTargetDirectories loop body + * cmComputeLinkInformation: Track targets named by TARGET_OBJECTS sources + * FindOpenMP: Add support for openmp 5.1 (llvm 17) and 5.2 + +- update to 3.27.7: + * Tests: Clarify RunCMake.CTestTimeout case name + * ctest: Restore support for --timeout values higher than default test timeout + * Help: Document CMP0124 behavior on already-set variables + * FindPostgreSQL: Add support for version 16 + +- update to 3.27.5: + * cmGeneratorTarget: support config-independent Fortran source queries + * cmComputeLinkInformation: compute link info for module-using targets + * FortranCInterface: forward CMAKE_OSX_DEPLOYMENT_TARGET + * cxxmodules: detect and message about non-compiled sources + * Source: Link libatomic when needed on any Linux architecture + * Help: MSVC_DEBUG_INFORMATION_FORMAT is initialized from associated variable + * FindBoost: Add support for Boost 1.83 + * Autogen: Evaluate INTERFACE_AUTOMOC_MACRO_NAMES efficiently + * VS: Avoid unnecessary CUDA device linking for OBJECT libraries + +- update to 3.27.4: + * Fix support for Intel compiler with modern GNU system compiler + * Graphviz: Restore support for per-target dependency graph options + * FindOpenSSL: Fix OpenSSL 3.0.0 version extraction + +- update to 3.27.2 + * Tests: Remove redundant condition in RunCMake.GeneratorPlatform + test + * file(GENERATE): Restore INPUT|CONTENT parse checking + * cmList: Fix performance regression in append/prepend + +- Update to 3.27.1 + * cmComputeLinkInformation: track OBJECT library dependencies + * cmTarget: Restore Fortran_PREPROCESS property initialization + * FindOpenSSL: Prefer OPENSSL_ROOT_DIR only if non-empty + * CTest: Fix regression in calculating test timeout + +- Update to 3.27.0 + * “cmake(1)” now supports interactive debugging of the CMake language. + See the “–debugger” option. + * The “SKIP_LINTING” source file property was added to suppress + target-wide code checks on specific sources. + * The “COMPILE_ONLY” generator expression was added to specify + compilation usage requirements without any linking requirements. + * The “FindCUDA” module, which has been deprecated since CMake 3.10, + has been removed by policy “CMP0146”. + * The “FindPythonInterp” and “FindPythonLibs” modules, which have been + deprecated since CMake 3.12, have been removed by policy “CMP0148”. + Port projects to “FindPython3”, “FindPython2”, or “FindPython”. + * “cmake –build $dir –verbose” will now print the working directory + and command line used to perform the build. +- Debug feature introduces new dependency to cppdap which is not + yet packaged. Thus we use cppdap code provided by CMake. +- Drop cmake-fix-png-include-dir.patch and glibc-236.patch as they + are included in this release + +- rebuild cmake-full on libuv updates (bsc#1212090) + +- modify shebang to the actual python interpreter on install + +- Update to 3.26.4: + * Some implementation updates were made to support ecosystem changes + and/or fix regressions. + +- macros: Drop "-Wl,--no-undefined" as it breaks packages that + build plugins + +- macros: Re-add old setup on top of new - some applications still + use the old version + +- macros: substitute exactly once otherwise some non default values + won't work + +- update to 3.26.3: + * Fixes for VS (Intel Fortran) and Xcode (Swift) + +- macros: Convert to GNUInstallDirs + * some of the old values such as SYSCONF_INSTALL_PATH aren't + used anymore + * RUNSTATEDIR and SHAREDSTATEDIR weren't set and the defaults + are different to us + * SHAREDSTATEDIR isn't under /usr so isn't relative + +- update to 3.26.2: + * This version made no changes to documented features or interfaces. + Some implementation updates were made to support ecosystem changes + and/or fix regressions. + +- update to 3.26.1 + * Fixes for C++ module support + * FindPython: ensure Stable ABI is correctly handled + +- update to 3.26.0 + * The “ASM_MARMASM” language was added to support the Microsoft + ARM assembler language. + * CMake now writes a YAML log of configure-time checks to + “CMakeFiles/CMakeConfigureLog.yaml” under the top of the build + tree. + * The “cmake-file-api(7)” “codemodel” version 2 “target” object + gained a new “fileSets” field and associated “fileSetIndex” + field to “sources” objects. + +- update to 3.25.3: + * no changes to documented features or interfaces. Some + implementation updates were made to support ecosystem changes + and/or fix regressions + +- update to 3.25.2: + * CUDA language level 20 (corresponding to C++20) is now supported with NVCC 12.0 + and above. + +- Update to 3.25.1 + * Tests: Update FindBoost.TestPython for Python 3.11 and 3.12 + * try_compile: Restore COPY_FILE with + CMAKE_TRY_COMPILE_CONFIGURATION + * FindCUDA: Do not use CUDA_nppicom_LIBRARY in CUDA 11.0+ + +- Update to 3.25.0 + * The “find_file()”, “find_path()”, “find_library()”, and + “find_program()” commands gained a “VALIDATOR” option to + specify a function to be called for each candidate item + to validate it. + * The “try_compile()” and “try_run()” commands gained new + signatures that more consistently use keyword dispatch + and do not require a binary directory to be specified. + * The “add_subdirectory()” command gained a “SYSTEM” option + to enable the “SYSTEM” directory property in the + subdirectory. + * The “block()” and “endblock()” commands were added to manage + specific scopes (policy or variable) for a contained block + of commands. + * The “return()” command gained a “PROPAGATE” option to + propagate variables to the scope to which control returns. + * The “LINUX” and “CMAKE_HOST_LINUX” variables are now set + to true when the target or host system is Linux, + respectively. + +- Update to 3.24.3 + * LLVMFlang: Add support for mixed-language linking with Fortran + * FindMatlab: add R2022b 9.13 version map + * Intel/IntelLLVM: Fortran has distinct "-Werror"-like flag + * CUDA: Add support for the two new architectures in 11.8 + +- Update to 3.24.2: + * FindBoost: Add support for Boost 1.80 + * Check link libraries properties: fix performances regression + +- add glibc-236.patch (bsc#1202208) + +- Update to 3.24.1: + * automoc: avoid compiler warnings in linker-warning-silencing code + * FindThreads: Skip check for -pthread flag when targeting the MSVC ABI + * IPO: Do not use -flto=auto with GCC 10.x on Windows + * export: Restore exclusion of private shared library dependencies from checks + * FindVulkan: Restore tolerance of unknown FATAL_ERROR component + * Help: Add 3.24 release note about FindVulkan component enforcement + * TI compiler: Add support for COMPILE_WARNING_AS_ERROR target property + * Help: List compiler IDs supported by COMPILE_WARNING_AS_ERROR + * Help: A missing cross-reference to --compile-no-warning-as-error + +- Update to 3.24.0 + * The “FetchContent” module and the “find_package()” command + now support integration capabilities. + * The “LINK_LIBRARY” generator expression was added to manage + how libraries are specified during the link step. + * “cmake(1)” gained the “–fresh” command-line option to remove + any existing “CMakeCache.txt” file and associated + “CMakeFiles/” directory, when configuring a build tree, thus + starting a new configuration as if the build tree were + freshly created. + * The “find_file()”, “find_path()”, “find_library()”, + “find_program()”, and “find_package()” commands gained the + “NO_CMAKE_INSTALL_PREFIX” option to control searching + “CMAKE_INSTALL_PREFIX”. + +- Update to 3.23.3: + * This version made no changes to documented features or interfaces. + Some implementation updates were made to support ecosystem changes + and/or fix regressions. +- Rebase cmake-fix-ruby-test.patch +- Rebase cmake-fix-png-include-dir.patch + +- Fix the %%cmake macro which tried to run sed on 'CMakeLists.txt' + without making sure it's not a folder (boo#1217009). + +- update to 3.23.2: + * The ``CPACK_PACKAGEMAKER_CHOICES`` variable used in the + ``CPack.distribution.dist.in`` template file was replaced by a new + ``CPACK_APPLE_PKG_INSTALLER_CONTENT`` variable in CMake 3.23.0. + This broke projects that provided their own template file but still + expected the ``CPACK_PACKAGEMAKER_CHOICES`` variable to be defined. + The old ``CPACK_PACKAGEMAKER_CHOICES`` variable is now also set to the + same content as it was before, but it is formally deprecated. + +- Edit cmake.macros: Stop injecting -DNDEBUG at the end of + CFLAGS. It's impossible to override by re-setting CFLAGS, and + if it were really wanted globally, it should be in %optflags + instead. + +- update to 3.23.1: + * The target_sources() FILE_SET feature added in CMake 3.23.0 does not yet + place header files properly in Apple FRAMEWORK targets. Pending further + work in a future version of CMake, it is now an error to add a FILE_SET of + type HEADERS to such targets on Apple platforms. + * The HEADER_SETS and INTERFACE_HEADER_SETS target properties added in CMake + 3.23.0 are now read-only records of the header sets created by the + target_sources() command. + +- speed up build of :mini flavor by using external zstd (part of 0-Bootstrap) + and turn off LTO + +- Update to 3.23.0 + * "cmake-presets(7)" files now have an optional "include" field, + which allows the files to include other files. + * The "install(TARGETS)" command gained a new "FILE_SET" argument, + which can be used to install header file sets associated with a + target. + * The "target_sources()" command gained a new "FILE_SET" mode, + which can be used to add headers as header-only source files of + a target. + * The "CMAKE_CUDA_ARCHITECTURES" variable and associated + "CUDA_ARCHITECTURES" target property now support the "all", and + "all-major" values for CUDA toolkit 7.0+. +- Drop "fix-avoid-file-static-init.patch" which is part of upstream + +- update to 3.22.3: + * The while() command again ignores errors in condition evaluation as CMake + 3.21 and below did. This bug was fixed in 3.22.0, but exposed errors in + existing projects. The fix has been reverted to restore compatibility. The + fix may be restored in a future version of CMake via a policy. + +- Build cmake's qhelp into new package cmake-doc-qhelp + +- update to version 3.22.2 + * FortranCInterface: Fix compatibility with GCC gfortran 12 LTO + * FindBoost: Add support for Boost 1.78 + * file: Restore error capture in undocumented READ_ELF mode + * FindPython: Add support for Python 3.11 + +- Fix build with gcc12 (boo#1194815) + * Adds fix-avoid-file-static-init.patch + +- cmake 3.22.1: + * try_compile: Do not use CMAKE_BUILD_TYPE or + CMAKE_CONFIGURATION_TYPES + * file(RPATH): Restore tolerance of unknown formats if new RPATH + is empty + * CMakeParseLibraryArchitecture: Fix parsing /lib/ implicit + object path + +- Changing something for a test + +- Adapt cmake.prov for Qt >= 6.2.2 + Upstream uses its own ConfigVersion implementation.Starting with + Qt 6.2.2, 'PACKAGE_VERSION' is not defined in + Qt6FooConfigVersion.cmake but in Qt6FooConfigVersionImpl.cmake. + +- cmake 3.22.0: + * The cmake_host_system_information() command can now query OS + identification variables from the /etc/os-release file. + * The string(TIMESTAMP) command now supports the %V specifier for + ISO 8601 week numbers. + * New variables: + CMAKE_BUILD_TYPE + CMAKE_CONFIGURATION_TYPES + CMAKE_INSTALL_MODE + CMAKE__LINK_WHAT_YOU_USE_FLAG, CMAKE_LINK_WHAT_YOU_USE_CHECK + CMAKE_REQUIRE_FIND_PACKAGE_ + * The _EXTENSIONS target property is now initialized to + CMAKE__EXTENSIONS_DEFAULT, detected from the compiler. + * VS_SETTINGS source file property is now supported for all source file types + * The CMakeDependentOption module cmake_dependent_option() macro + now supports full Condition Syntax127. + * The FetchContent module now passes through the CMAKE_TLS_VERIFY, + CMAKE_TLS_CAINFO, CMAKE_NETRC and CMAKE_NETRC_FILE variables + (when defined) to the underlying ExternalProject sub-build. + * The FindBLAS and FindLAPACK modules gained a BLA_SIZEOF_INTEGER + option to find a BLAS/LAPACK whose ABI uses a specific integer size. + * The FindJasper module now provides an imported target. + * The FindMatlab module now provides imported targets. + * The FindPkgConfig module gained a PKG_CONFIG_ARGN variable to + specify arguments to pkg-config calls. + * The GoogleTest module gtest_discover_tests() function gained a + TEST_FILTER option to filter tests using --gtest_filter during + test discovery. + * The UseSWIG module, for Visual Studio Generators, can now use the + swig tool to generate implicit dependencies. + * ctest improvements + * CPack DEB Generator supports zstd + * CPack RPM Generator gained support to exluding paths from + dependency scanning + +- cmake 3.21.4: + * The Visual Studio 17 2022 generator is not based on the + "Visual Studio 2022" release candidates. +- drop cmake-fix-zstd-armv6.patch, upstream + +- Fix bundled zstd to avoid a crash on armv6 - boo#1191588: + * cmake-fix-zstd-armv6.patch + +- cmake 3.21.3: + * The AMD ROCm Platform hipcc compiler was identifed by CMake + 3.21.0 through 3.21.2 as a distinct compiler with id ROCMClang. + This has been removed because it caused regressions. Instead: + hipcc may no longer be used as a HIP compiler because it + interferes with flags CMake needs to pass to Clang. Use Clang + directly. hipcc may once again be used as a CXX compiler, and + is treated as whatever compiler it selects underneath, as + CMake 3.20 and below did. +- Be more verbose when version in generated xxxConfigVersion.cmake + files is empty. + +- update to 3.21.2: + * CUDA targets with CUDA_SEPARABLE_COMPILATION enabled are now + correctly generated in non-root directories + +- update to 3.21.1: + * The Visual Studio 17 2022 generator is now based on "Visual Studio 2022 + Preview 2". Previously it was based on "Preview 1.1". + +- update to 3.21.0 + * The Makefile Generators and the “Ninja” generator learned to add + linker launcher tools along with the linker for “C”, “CXX”, + “OBJC”, and “OBJCXX” languages. + * “cmake(1)” gained the “–toolchain ” command-line + option to specify a toolchain file. + * Messages printed to a terminal now may be colored by message + type. + * The “add_custom_command(TARGET)” command (for Build Events) + gained support for resolving target-dependent generator + expressions. + * The “install(TARGETS)” command gained new “RUNTIME_DEPENDENCIES” + and “RUNTIME_DEPENDENCY_SET” arguments, which can be used to + install runtime dependencies using “file(GET_RUNTIME_DEPENDENCIES)”. + +- Increase the disk space needed in the _constraints file + from 9G to 10G. + +- update to 3.20.5: + * Allow override of unexpected non-flow-control commands + * No further user visible changes to interfaces + coreutils +- tail: fix tailing sysfs files where PAGE_SIZE > BUFSIZ (bsc#1219321) + - add coreutils-tail-fix-tailing-sysfs-files-where-PAGE_SIZE-BUFSIZ.patch + cpupower +- Source version of cpupower tools from kernel sources: + cpupower #6feb1a9641197ee630bf43b5c34ea1d9f8b4a0aa + turbostat 2023.11.07 #b8337e6a780dad9505f9d44da07c0a5c52fa0a04 + intel-speed-select 1.18 #a590ed62269a049a72484ce617fe2f34e2da66cf + crmsh +- Update to version 4.6.0+20240227.21cbb9ee: + * Fix: add diagnostic messages when crm report cannot find ssh-agent (bsc#1219538) + * Fix: crm report hangs in the root passwordless with ssh-agent (bsc#1220170) + * Fix: report: use ClusterShell for ssh (bsc#1220170) + curl -- Fix: libssh: Implement SFTP packet size limit (bsc#1216987) - * Add curl-libssh_Implement_SFTP_packet_size_limit.patch +- Remove the nghttp2 version requirement as a version guard around + the nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation + function was added in curl 8.0.1. + * Upstream commit: https://github.com/curl/curl/commit/744dcf22 + +- Add patch to fix various TLS related issues including FTP over SSL + transmission timeouts: + * 0001-vtls-revert-receive-max-buffer-add-test-case.patch +- Switch to %autosetup -- Security fixes: - * [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass - * [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents - * Add curl-CVE-2023-46218.patch curl-CVE-2023-46219.patch - -- Security fixes: - * [bsc#1215888, CVE-2023-38545] SOCKS5 heap buffer overflow - * [bsc#1215889, CVE-2023-38546] Cookie injection with none file - * Add curl-CVE-2023-38545.patch curl-CVE-2023-38546.patch - -- Security fix: [bsc#1215026, CVE-2023-38039] - * http: return error when receiving too large header - * Add curl-CVE-2023-38039.patch - -- Security fix: [bsc#1213237, CVE-2023-32001] - * fopen race condition: libcurl can be told to save cookie, - HSTS and/or alt-svc data to files. When doing this, it - called 'stat()' followed by 'fopen()' in a way that made - it vulnerable to a TOCTOU race condition problem. - * Add curl-CVE-2023-32001.patch - -- Security fixes: - * [bsc#1211230, CVE-2023-28319] use-after-free in SSH sha256 - fingerprint check. - - Add curl-CVE-2023-28319.patch - * [bsc#1211231, CVE-2023-28320] siglongjmp race condition - - Add curl-CVE-2023-28320.patch - * [bsc#1211232, CVE-2023-28321] IDN wildcard matching - - Add curl-CVE-2023-28321.patch - * [bsc#1211233, CVE-2023-28322] POST-after-PUT confusion - - Add curl-CVE-2023-28322.patch +- Update to 8.6.0: [bsc#1219149, CVE-2024-0853] + * Security fixes: + - CVE-2024-0853: OCSP verification bypass with TLS session reuse + * Changes: + - add CURLE_TOO_LARGE, CURLINFO_QUEUE_TIME_T + * Bugfixes: + - altsvc: free 'as' when returning error + - asyn-ares: with modern c-ares, use its default timeout + - cf-socket: show errno in tcpkeepalive error messages + - cmdline-opts: update availability for the *-ca-native options + - configure: when enabling QUIC, check that TLS supports QUIC + - content_encoding: change return code to typedef'ed enum + - curl: show ipfs and ipns as supported "protocols" + - CURLINFO_REFERER.3: clarify that it is the *request* header + - dist: add tests/errorcodes.pl to the tarball + - gen.pl: support ## for doing .IP in table-like lists + - GHA: bump ngtcp2, gnutls, mod_h2, quiche + - hostip: return error immediately when Curl_ip2addr() fails + - http3/quiche: fix result code on a stream reset + - http3: initial support for OpenSSL 3.2 QUIC stack + - http: check for "Host:" case insensitively + - http: fix off-by-one error in request method length check + - http: only act on 101 responses when they are HTTP/1.1 + - lib: add debug log outputs for CURLE_BAD_FUNCTION_ARGUMENT + - lib: error out on multissl + http3 + - lib: fix variable undeclared error caused by `infof` changes + - lib: rename Curl_strndup to Curl_memdup0 to avoid misunderstanding + - lib: strndup/memdup instead of malloc, memcpy and null-terminate + - libssh2: use `libssh2_session_callback_set2()` with v1.11.1 + - ngtcp2: put h3 at the front of alpn + - openldap: fix an LDAP crash + - openldap: fix STARTTLS + - openssl: re-match LibreSSL deinit with init + - rtsp: deal with borked server responses + - sasl: make login option string override http auth + - tool: prepend output_dir in header callback + - tool_getparam: stop supporting `@filename` style for --cookie + - transfer: fix upload rate limiting, add test cases + - url: don't set default CA paths for Secure Transport backend + - url: for disabled protocols, mention if found in redirect + - vquic: extract TLS setup into own source + - websockets: check for negative payload lengths + * Remove patches fixed upstream: + - curl-adjust-pollset-fix.patch + - curl-tests-errorcodes.patch + * Rebase dont-mess-with-rpmoptflags.patch -- Update to 8.0.1: [jsc#PED-2580] +- Added curl-adjust-pollset-fix.patch to fix broken MPD http streaming: + https://github.com/curl/curl/issues/12632 + +- Update to 8.5.0: + * Security fixes: + - [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass + - [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents + * Changes: + - gnutls: support CURLSSLOPT_NATIVE_CA + - HTTP3: ngtcp2 builds are no longer experimental + * Bugfixes: + - asyn-thread: use pipe instead of socketpair for IPC when available + - cmake: fix OpenSSL quic detection in quiche builds + - conncache: use the closure handle when disconnecting surplus connections + - content_encoding: make Curl_all_content_encodings allocless + - cookie: lowercase the domain names before PSL checks + - Curl_http_body: cleanup properly when Curl_getformdata errors + - CURLMOPT_MAX_CONCURRENT_STREAMS: make sure the set value is within range + - doh: provide better return code for responses w/o addresses + - doh: use PIPEWAIT when HTTP/2 is attempted + - duphandle: also free 'outcurl->cookies' in error path + - duphandle: make dupset() not return with pointers to old alloced data + - duphandle: use strdup to clone *COPYPOSTFIELDS if size is not set + - easy: in duphandle, init the cookies for the new handle + - easy_lock: add a pthread_mutex_t fallback + - fopen: create new file using old file's mode + - fopen: create short(er) temporary file name + - getenv: PlayStation doesn't have getenv() + - hostip: show the list of IPs when resolving is done + - hsts: skip single-dot hostname + - HTTP/2, HTTP/3: handle detach of onoing transfers + - http: allow longer HTTP/2 request method names + - hyper: temporarily remove HTTP/2 support + - IPFS: fix IPFS_PATH and file parsing + - multi: during ratelimit multi_getsock should return no sockets + - multi: use pipe instead of socketpair to *wakeup() + - ngtcp2: fix races in stream handling + - ntlm_wb: use pipe instead of socketpair when possible + - openssl: avoid BN_num_bits() NULL pointer derefs + - openssl: fix building with v3 `no-deprecated` + add CI test + - openssl: fix infof() to avoid compiler warning for %s with null + - openssl: identify the "quictls" backend correctly + - openssl: include SIG and KEM algorithms in verbose + - openssl: two multi pointer checks should probably rather be asserts + - openssl: when a session-ID is reused, skip OCSP stapling + - quic: make eyeballers connect retries stop at weird replies + - quic: manage connection idle timeouts + - setopt: check CURLOPT_TFTP_BLKSIZE range on set + - socks: better buffer size checks for socks4a user and hostname + - socks: make SOCKS5 use the CURLOPT_IPRESOLVE choice + - tool: fix --capath when proxy support is disabled + - tool_getparam: limit --rate to be smaller than number of ms + - transfer: abort pause send when connection is marked for closing + - transfer: avoid calling the read callback again after EOF + - transfer: only reset the FTP wildcard engine in CLEAR state + - url: don't touch the multi handle when closing internal handles + - urlapi: avoid null deref if setting blank host to url encode + - urlapi: skip appending NULL pointer query + - urlapi: when URL encoding the fragment, pass in the right length + - vtls: cleanup SSL config management + - vtls: consistently use typedef names for OpenSSL structs + - vtls: late clone of connection ssl config + - vtls: use ALPN "http/1.1" for HTTP/1.x, including HTTP/1.0 - * Remove patches fixed in the update: - - curl-CVE-2022-22576.patch curl-CVE-2022-27776.patch - - curl-CVE-2022-27781.patch curl-CVE-2022-27782.patch - - curl-CVE-2022-32206.patch curl-CVE-2022-32208.patch - - curl-CVE-2022-32221.patch curl-CVE-2022-35252.patch - - curl-CVE-2022-43552.patch curl-CVE-2023-23916.patch - - curl-CVE-2022-27774.patch curl-CVE-2022-27774-2.patch - - curl-CVE-2022-27774-disabletest-1568.patch - - curl-CVE-2022-27775.patch curl-CVE-2022-32205.patch - - curl-CVE-2022-32207.patch curl-CVE-2022-42916.patch - - curl-CVE-2022-43551.patch curl-CVE-2023-23914-23915.patch - - curl-CVE-2023-27533.patch curl-CVE-2023-27533-no-sscanf.patch - - curl-CVE-2023-27534.patch curl-CVE-2023-27535.patch - - curl-CVE-2023-27536.patch curl-CVE-2023-27538.patch + * Add curl-tests-errorcodes.patch + +- Update to 8.4.0: + * Security fixes: + - SOCKS5 heap buffer overflow [bsc#1215888, CVE-2023-38545] + - cookie injection with none file [bsc#1215889, CVE-2023-38546] + * Changes: + - curl: add support for the IPFS protocols via HTTP gateway + - curl_multi_get_handles: get easy handles from a multi handle + - mingw: delete support for legacy mingw.org toolchain + * Bugfixes: + - base64: also build for curl + - cf-socket: simulate slow/blocked receives in debug + - configure: check for the capath by default + - connect: expire the timeout when trying next + - connect: only start the happy eyeballs timer when needed + - cookie: do not store the expire or max-age strings + - cookie: remove unnecessary struct fields + - cookie: set ->running in cookie_init even if data is NULL + - create-dirs.d: clarify it also uses --output-dirs + - http2: refused stream handling for retry + - http: h1/h2 proxy unification + - http: use per-request counter to check too large headers + - idn: if idn2_check_version returns NULL, return error + - lib: enable hmac for digest as well + - lib: let the max filesize option stop too big transfers too + - lib: move handling of 'data->req.writer_stack' into Curl_client_write() + - lib: provide and use Curl_hexencode + - lib: use wrapper for curl_mime_data fseek callback + - libssh2: fix error message on failed pubkey-from-file + - libssh: cap SFTP packet size sent + - MQTT: improve receive of ACKs + - multi: do CURLM_CALL_MULTI_PERFORM at two more places + - multi: round the timeout up to prevent early wakeups + - openssl: improve ssl shutdown handling + - openssl: use X509_ALGOR_get0 instead of reaching into X509_ALGOR + - pytest: exclude test_03_goaway in CI runs due to timing dependency + - quic: set ciphers/curves the same way regular TLS does + - quiche: fix build error with --with-ca-fallback + - socks: return error if hostname too long for remote resolve + - tftpd: always use curl's own tftp.h + - tool_getparam: accept variable expansion on file names too + - upload-file.d: describe the file name slash/backslash handling + - url: fall back to http/https proxy env-variable if ws/wss not set + - url: fix netrc info message + - wolfssh: do cleanup in Curl_ssh_cleanup + - wolfssl: allow capath with CURLOPT_CAINFO_BLOB + - wolfssl: if CURLOPT_CAINFO_BLOB is set, ignore the CA files + - wolfssl: ignore errors in CA path + * Rebase libcurl-ocloexec.patch + +- Update to 8.3.0: [bsc#1215026, CVE-2023-38039] + * Changes: + - curl: make %output{} in -w specify a file to write to + - gskit: remove + - lib: --disable-bindlocal builds curl without local binding support + - nss: remove support for this TLS library + - tool: add "variable" support + - trace: make tracing available in non-debug builds + - url: change default value for CURLOPT_MAXREDIRS to 30 + - urlapi: CURLU_PUNY2IDN - convert from punycode to IDN name + * Bugfixes: + - altsvc: accept and parse IPv6 addresses in response headers + - asyn-ares: reduce timeout to 2000ms + - aws-sigv4: canonicalize the query + - aws-sigv4: fix having date header twice in some cases + - aws-sigv4: handle no-value user header entries + - c-hyper: adjust the hyper to curlcode conversion + - c-hyper: fix memory leaks in `Curl_http` + - cf-haproxy: make CURLOPT_HAPROXY_CLIENT_IP set the *source* IP + - cf-socket: log successful interface bind + - cmake: add GnuTLS option + - cmake: add support for `CURL_DEFAULT_SSL_BACKEND` + - cmake: detect `SSL_set0_wbio` in OpenSSL + - configure: trust pkg-config when it's used for zlib + - configure: use the pkg-config --libs-only-l flag for libssh2 + - connect: stop halving the remaining timeout when less than 600 ms left + - crypto: ensure crypto initialization works + - digest: Use hostname to generate spn instead of realm + - ftp: fix temp write of ipv6 address + - headers: accept leading whitespaces on first response header + - http2: fix in h2 proxy tunnel: progress in ingress on sending + - http3/ngtcp2: shorten handshake, trace cleanup + - http3: quiche, handshake optimization, trace cleanup + - http: close the connection after a late 417 is received + - http: fix sending of large requests + - http: return error when receiving too large header set + - lib: fix null ptr derefs and uninitialized vars (h2/h3) + - lib: move mimepost data from ->req.p.http to ->state + - list-only.d: mention SFTP as supported protocol + - ngtcp2: fix handling of large requests + - openssl: auto-detect `SSL_R_TLSV13_ALERT_CERTIFICATE_REQUIRED` + - openssl: clear error queue after SSL_shutdown + - openssl: make aws-lc version support OCSP + - openssl: Support async cert verify callback + - openssl: switch to modern init for LibreSSL 2.7.0+ + - openssl: when CURLOPT_SSL_CTX_FUNCTION is registered, init x509 store before + - quic: don't set SNI if hostname is an IP address + - quiche: adjust quiche `QUIC_IDLE_TIMEOUT` to 60s + - quiche: enable quiche to handle timeout events + - resolve: use PF_INET6 family lookups when CURL_IPRESOLVE_V6 is set + - schannel: verify hostname independent of verify cert + - tool_filetime: make -z work with file dates before 1970 + - tool_operate: allow both SSL_CERT_FILE and SSL_CERT_DIR + - tool_operate: make aws-sigv4 not require TLS to be used + - transfer: also stop the sending on closed connection + - urlapi: fix heap buffer overflow + - urlapi: setting a blank URL ("") is not an ok URL + +- Update to 8.2.1: + * Bugfixes: + - cfilters: rename close/connect functions to avoid clashes + - ciphers.d: put URL in first column + - cmake: add 'libcurlu'/'libcurltool' for unit tests + - cmake: update ngtcp2 detection + - configure: check for nghttp2_session_get_stream_local_window_size + - docs: mark two TLS options for TLS, not SSL + - docs: provide more see also for cipher options + - hostip: return IPv6 first for localhost resolves + - http2: fix regression on upload EOF handling + - http: VLH, very large header test and fixes + - libcurl-errors.3: add CURLUE_OK + - os400: correct EXPECTED_STRING_LASTZEROTERMINATED + - quiche: fix lookup of transfer at multi + - quiche: fix segfault and other things + - rustls: update rustls-ffi 0.10.0 + - socks: print ipv6 address within brackets + - src/mkhelp: strip off escape sequences + - tool: fix tool_seek_cb build when SIZEOF_CURL_OFF_T > SIZEOF_OFF_T + - transfer: do not clear the credentials on redirect to absolute URL + - unittest: remove unneeded *_LDADD + - websocket: rename arguments/variables to match docs + +- Update to 8.2.0 [bsc#1213237, CVE-2023-32001] + * Security fix: + - CVE-2023-32001: fopen race condition + * Changes: + - curl: add --ca-native and --proxy-ca-native + - curl: add --trace-ids + - CURLOPT_MAIL_RCPT_ALLOWFAILS: replace CURLOPT_MAIL_RCPT_ALLLOWFAILS + - haproxy: add --haproxy-clientip flag to set client IPs + - lib: add CURLINFO_CONN_ID and CURLINFO_XFER_ID + * Bugfixes: + - cf-socket: don't bypass fclosesocket callback if cancelled before connect + - cf-socket: skip getpeername()/getsockname for TFTP + - curl: count uploaded data to stop at the originally given size + - curl: return error when asked to use an unsupported HTTP version + - http2: fix crash in handling stream weights + - http2: send HEADER & DATA together if possible + - http3/ngtcp2: upload EAGAIN handling + - http: rectify the outgoing Cookie: header field size check + - hyper: fix EOF handling on input + - imap: Provide method to disable SASL if it is advertised + - libssh2: provide error message when setting host key type fails + - libssh2: use custom memory functions + - ngtcp2: assigning timeout, but value is overwritten before used + - quiche: avoid NULL deref in debug logging + - sectransp: fix EOF handling + - system.h: remove __IBMC__/__IBMCPP__ guards and apply to all z/OS compiles + - timeval: use CLOCK_MONOTONIC_RAW if available + - tls13-ciphers.d: include Schannel + - tool_easysrc.h: correct `easysrc_perform` for `CURL_DISABLE_LIBCURL_OPTION` + - tool_operate: allow cookie lines up to 8200 bytes + - tool_parsecfg: accept line lengths up to 10M + - tool_writeout_json: fix encoding of control characters + - transfer: clear credentials when redirecting to absolute URL + - urlapi: have *set(PATH) prepend a slash if one is missing + - urlapi: scheme must start with alpha + - vtls: avoid memory leak if sha256 call fails + - websocket-cb: example doing WebSocket download using callback + - ws: make the curl_ws_meta() return pointer a const + +- Update to 8.1.2: + * Bugfixes: + - configure: quote the assignments for run-compiler + - configure: without pkg-config and no custom path, use -lnghttp2 + - curl: cache the --trace-time value for a second + - http2: fix EOF handling on uploads with auth negotiation + - http3: send EOF indicator early as possible + - lib1560: verify more scheme guessing + - lib: remove unused functions, make single-use static + - libcurl.m4: remove trailing 'dnl' that causes this to break autoconf + - libssh: when keyboard-interactive auth fails, try password + - misc: fix spelling mistakes + - page-header: mention curl version and how to figure out current release + - page-header: minor wording polish in the URL segment + - scripts/singleuse.pl: add more API calls + - urlapi: remove superfluous host name check + +- Update to 8.1.1: + * Bugfixes: + - cf-socket: completely remove the disabled + USE_RECV_BEFORE_SEND_WORKAROUND + - checksrc: disallow spaces before labels + - curl_easy_getinfo: clarify on return data types + - docs: document that curl_url_cleanup(NULL) is a safe no-op + - hostip: move easy_lock.h include above curl_memory.h + - http2: double http request parser max line length + - http2: increase stream window size to 10 MB + - lib: rename struct 'http_req' to 'httpreq' + - ngtcp2: proper handling of uint64_t when adjusting send buffer + - sectransp.c: make the code c89 compatible + - select: avoid returning an error on EINTR from select() or poll() + - url: provide better error message when URLs fail to parse + - urlapi: allow numerical parts in the host name + +- Update to 8.1.0: + * Security fixes: + - UAF in SSH sha256 fingerprint [bsc#1211230, CVE-2023-28319] + - siglongjmp race condition [bsc#1211231, CVE-2023-28320] + - IDN wildcard match [bsc#1211232, CVE-2023-28321] + - POST-after-PUT confusion [bsc#1211233, CVE-2023-28322] + - See also: https://curl.se/docs/security.html + * Changes: + - curl: add --proxy-http2 + - CURLPROXY_HTTPS2: for HTTPS proxy that may speak HTTP/2 + - hostip: refuse to resolve the .onion TLD + - tool_writeout: add URL component variables + * Bugfixes: + - See full changelog here: https://curl.se/changes.html#8_1_0 -- Security fixes: - * [bsc#1209209, CVE-2023-27533] TELNET option IAC injection - Add curl-CVE-2023-27533-no-sscanf.patch curl-CVE-2023-27533.patch - * [bsc#1209210, CVE-2023-27534] SFTP path ~ resolving discrepancy - Add curl-CVE-2023-27534.patch - * [bsc#1209211, CVE-2023-27535] FTP too eager connection reuse - Add curl-CVE-2023-27535.patch - * [bsc#1209212, CVE-2023-27536] GSS delegation too eager connection re-use - Add curl-CVE-2023-27536.patch - * [bsc#1209214, CVE-2023-27538] SSH connection too eager reuse still - Add curl-CVE-2023-27538.patch - -- Security Fix: [bsc#1207992, CVE-2023-23916] - * HTTP multi-header compression denial of service - * Add curl-CVE-2023-23916.patch - -- Security Fixes: - * HSTS ignored on multiple requests [bsc#1207990, CVE-2023-23914] - * HSTS amnesia with --parallel [bsc#1207991, CVE-2023-23915] - * Add curl-CVE-2023-23914-23915.patch - -- Security Fix: [bsc#1206309, CVE-2022-43552] - * HTTP Proxy deny use-after-free - * Add curl-CVE-2022-43552.patch - -- Security Fix: [bsc#1206308, CVE-2022-43551] - * Fix Another HSTS bypass via IDN - * Add curl-CVE-2022-43551.patch - -- Security Fix: [bsc#1204383, CVE-2022-32221] - * POST following PUT confusion - * Add curl-CVE-2022-32221.patch -- Security Fix: [bsc#1204386, CVE-2022-42916] - * HSTS bypass via IDN - * Add curl-CVE-2022-42916.patch - -- Security fix: [bsc#1202593, CVE-2022-35252] - * Control codes in cookie denial of service - * Add curl-CVE-2022-35252.patch - -- Security fix: [bsc#1200734, CVE-2022-32205] - * Set-Cookie denial of service - * Add curl-CVE-2022-32205.patch -- Security fix: [bsc#1200735, CVE-2022-32206] - * HTTP compression denial of service - * Add curl-CVE-2022-32206.patch -- Security fix: [bsc#1200736, CVE-2022-32207] - * Unpreserved file permissions - * Add curl-CVE-2022-32207.patch -- Security fix: [bsc#1200737, CVE-2022-32208] - * FTP-KRB bad message verification - * Add curl-CVE-2022-32208.patch - -- Securiy fix: [bsc#1199223, CVE-2022-27781] - * CERTINFO never-ending busy-loop - * Add curl-CVE-2022-27781.patch -- Securiy fix: [bsc#1199224, CVE-2022-27782] - * TLS and SSH connection too eager reuse - * Add curl-CVE-2022-27782.patch - -- Security fix: [bsc#1198608, CVE-2022-27774] - * Credential leak on redirect - * Add curl-CVE-2022-27774-2.patch - + openssl: don't leak the SRP credentials in redirects either - + this is a follow up patch after the initial patch. - -- Security fix: [bsc#1198766, CVE-2022-27776] - * Auth/cookie leak on redirect - * Add curl-CVE-2022-27776.patch -- Security fix: [bsc#1198723, CVE-2022-27775] - * Bad local IPv6 connection reuse - * Add curl-CVE-2022-27775.patch -- Security fix: [bsc#1198608, CVE-2022-27774] - * Credential leak on redirect - * Add curl-CVE-2022-27774.patch - * Disable test 1568, which is broken by upstream patch. - - Add curl-CVE-2022-27774-disabletest-1568.patch -- Security fix: [bsc#1198614, CVE-2022-22576] - * OAUTH2 bearer bypass in connection re-use - * Add curl-CVE-2022-22576.patch - -- Update to 7.79.1 in SLE-15-SP4 [jsc#SLE-21047] - * Deleted patches fixed in the update: - curl-CVE-2020-8284.patch curl-CVE-2020-8285.patch - curl-CVE-2020-8286.patch curl-CVE-2020-8231.patch - curl-CVE-2020-8177.patch curl-CVE-2020-8169.patch - curl-CVE-2021-22947.patch curl-CVE-2021-22946.patch - curl-CVE-2021-22898.patch curl-CVE-2021-22924.patch - curl-CVE-2021-22925.patch curl-CVE-2021-22876.patch - curl-CVE-2021-22890.patch curl-X509_V_FLAG_PARTIAL_CHAIN.patch - * Rebased patches: - curl-disabled-redirect-protocol-message.patch - curl-secure-getenv.patch libcurl-ocloexec.patch - -- Security fix: [bsc#1190374, CVE-2021-22947] - * STARTTLS protocol injection via MITM - * Add curl-CVE-2021-22947.patch - -- Security fix: [bsc#1190373, CVE-2021-22946] - * Protocol downgrade required TLS bypassed - * Add curl-CVE-2021-22946.patch - -- Security fix: [bsc#1188220, CVE-2021-22925] - * TELNET stack contents disclosure again - * Add curl-CVE-2021-22925.patch - -- Security fix: [bsc#1188219, CVE-2021-22924] - * Bad connection reuse due to flawed path name checks - * Add curl-CVE-2021-22924.patch - -- Security fix: Disable the metalink feature: - * Insufficiently Protected Credentials [bsc#1188218, CVE-2021-22923] - * Wrong content via metalink not discarded [bsc#1188217, CVE-2021-22922] - -- Security fix: [bsc#1186114, CVE-2021-22898] - * TELNET stack contents disclosure -- Add curl-CVE-2021-22898.patch - -- Allow partial chain verification [jsc#SLE-17956] - * Have intermediate certificates in the trust store be treated - as trust-anchors, in the same way as self-signed root CA - certificates are. This allows users to verify servers using - the intermediate cert only, instead of needing the whole chain. - * Set FLAG_TRUSTED_FIRST unconditionally. - * Do not check partial chains with CRL check. -- Add curl-X509_V_FLAG_PARTIAL_CHAIN.patch - - auto-referer header field + auto-referer header field - Curl_ssl_get/addsessionid() + Curl_ssl_get/addsessionid() -- Security fix: [bsc#1183934, CVE-2021-22890] - * When using a HTTPS proxy and TLS 1.3, libcurl can confuse - session tickets arriving from the HTTPS proxy but work as - if they arrived from the remote server and then wrongly - "short-cut" the host handshake. -- Add curl-CVE-2021-22890.patch - -- Security fix: [bsc#1183933, CVE-2021-22876] - * The automatic referer leaks credentials -- Add curl-CVE-2021-22876.patch - -- Security fix: [bsc#1179593, CVE-2020-8286] - * Inferior OCSP verification: libcurl offers "OCSP stapling" via - the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies - the OCSP response that a server responds with as part of the TLS - handshake. It then aborts the TLS negotiation if something is - wrong with the response. The same feature can be enabled with - '--cert-status' using the curl tool. - * As part of the OCSP response verification, a client should verify - that the response is indeed set out for the correct certificate. - This step was not performed by libcurl when built or told to use - OpenSSL as TLS backend. -- Add curl-CVE-2020-8286.patch - -- Security fix: [bsc#1179399, CVE-2020-8285] - * FTP wildcard stack overflow: The wc_statemach() internal - function has been rewritten to use an ordinary loop instead of - the recursive approach. -- Add curl-CVE-2020-8285.patch - -- Security fix: [bsc#1179398, CVE-2020-8284] - * Trusting FTP PASV responses: When curl performs a passive FTP - transfer, it first tries the 'EPSV' command and if that is not - supported, it falls back to using 'PASV'. A malicious server - can use the 'PASV' response to trick curl into connecting - back to a given IP address and port, and this way potentially - make curl extract information about services that are otherwise - private and not disclosed. - * The IP address part of the response is now ignored by default, - by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same - goes for the command line tool, which then might need - '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the - address in the server response. -- Add curl-CVE-2020-8284.patch - -- Security fix: [bsc#1175109, CVE-2020-8231] - * An application that performs multiple requests with libcurl's - multi API and sets the 'CURLOPT_CONNECT_ONLY' option, might in - rare circumstances experience that when subsequently using the - setup connect-only transfer, libcurl will pick and use the wrong - connection and instead pick another one the application has - created since then. -- Add curl-CVE-2020-8231.patch - -- Security fix: [bsc#1173027, CVE-2020-8177] - * curl can be tricked my a malicious server to overwrite a local - file when using '-J' ('--remote-header-name') and '-i' ('--head') - in the same command line. -- Add curl-CVE-2020-8177.patch - -- Security fix: [bsc#1173026, CVE-2020-8169] - * Partial password leak over DNS on HTTP redirect -- Add curl-CVE-2020-8169.patch - - - Remove curl-expire-clear.patch +- Remove curl-expire-clear.patch - [bsc#1149604, bsc#1149572, jsc#SLE-9295] - * Removed patches: - - curl-CVE-2018-0500.patch - - curl-CVE-2018-14618.patch - - curl-CVE-2018-16839.patch - - curl-CVE-2018-16840.patch - - curl-CVE-2018-16842.patch - - curl-CVE-2018-16890.patch - - curl-CVE-2019-3822.patch - - curl-CVE-2019-3823.patch - - curl-CVE-2019-5436.patch - - curl-CVE-2019-5481.patch - - curl-CVE-2019-5482.patch - -- Security fix: [bsc#1149496,CVE-2019-5482] - * TFTP small blocksize heap buffer overflow - * Added curl-CVE-2019-5482.patch - -- Security fix: [bsc#1149495,CVE-2019-5481] - * FTP-KRB: double-free during kerberos FTP data transfer - * Added curl-CVE-2019-5481.patch -- Security fix [bsc#1135170, CVE-2019-5436] - * A heap buffer overflow exists in tftp_receive_packet that - receives data from a TFTP server - * Added curl-CVE-2019-5436.patch - -- Security fix [bsc#1123378, CVE-2019-3823] - * SMTP end-of-response out-of-bounds read - * Added patch curl-CVE-2019-3823.patch - -- Security fix [bsc#1123377, CVE-2019-3822] - * NTLMv2 type-3 header stack buffer overflow - * Added patch curl-CVE-2019-3822.patch - -- Security fix [bsc#1123371, CVE-2018-16890] - * NTLM type-2 out-of-bounds buffer read - * Added patch curl-CVE-2018-16890.patch - - * NTLM: Remove redundant ifdef USE_OPENSS + * NTLM: Remove redundant ifdef USE_OPENSSL -- Security fix [bsc#1113660, CVE-2018-16842] - * Fixed Out-of-bounds Read in tool_msgs.c - * Added curl-CVE-2018-16842.patch - -- Security fix [bsc#1113029, CVE-2018-16840] - * use-after-free in handle close - * Added curl-CVE-2018-16840.patch - -- Security fix [bsc#1112758, CVE-2018-16839] - * SASL password overflow via integer overflow - * Added curl-CVE-2018-16839.patch - -- Security fix [CVE-2018-14618, bsc#1106019] - * NTLM password overflow via integer overflow - * Added patch curl-CVE-2018-14618.patch - -- security update - * CVE-2018-0500 [bsc#1099793] - + curl-CVE-2018-0500.patch - dav1d -- Add dav1d-CVE-2023-32570.patch: fix possible crash when decoding - a frame (bsc#1211262 CVE-2023-32570). +- Update to version 1.4.0 + * AVX-512 optimizations for z1, z2, z3 in 8bit and + high-bitdepth + * New architecture supported: loongarch + * Loongarch optimizations for 8bit + * New architecture supported: RISC-V + * RISC-V optimizations for itx + * Misc improvements in threading and in reducing binary size + * Fix potential integer overflow with extremely large frame + sizes (bsc#1220105, CVE-2024-1580) + +- Update to version 1.3.0 + * Reduce memory usage in numerous places + * ABI break in Dav1dSequenceHeader, Dav1dFrameHeader, + Dav1dContentLightLevel structures + * new API function to check the API version: + dav1d_version_api() + * Rewrite of the SGR functions for ARM64 to be faster + * NEON implemetation of save_tmvs for ARM32 and ARM64 + * x86 palette DSP for pal_idx_finish function +- Bump soversion to 7 + +- Update to version 1.2.1 + * Fix a threading race on task_thread.init_done + * NEON z2 8bpc and high bit-depth optimizations + * SSSE3 z2 high bit-depth optimziations + * Fix a desynced luma/chroma planes issue with Film Grain + * Reduce memory consumption + * Improve dav1d_parse_sequence_header() speed + * OBU: Improve header parsing and fix potential overflows + * OBU: Improve ITU-T T.35 parsing speed + * Misc buildsystems, CI and headers fixes + +- Add to description some performance mentions that set it apart + from other packages e.g. gav1. + +- Use ldconfig_scriptlets macro, minor spec clean-up. + +- Update to version 1.2.0 + * Improvements on attachments of props and T.35 entries on + output pictures + * NEON z1/z3 high bit-depth optimizations and improvements for + 8bpc + * SSSE3 z2/z3 8bpc and SSSE3 z1/z3 high bit-depth optimziations + * refmvs.save_tmvs optimizations in SSSE3/AVX2/AVX-512 + * AVX-512 optimizations for high bit-depth itx (16x64, 32x64, + 64x16, 64x32, 64x64) + * AVX2 optimizations for 12bpc for 16x32, 32x16, 32x32 itx + * Includes fix for possible crash when decoding a frame + (bsc#1211262 CVE-2023-32570). + +- Revert last change. This is now handled in xxhash. + +- Require gcc9 on SLE. Otherwise defaults to gcc7 and fails to + build on ppc64le (boo#1208794). + +- Update to version 1.1.0 + * New function dav1d_get_frame_delay to query the decoder + frame delay + * Numerous fixes for strict conformity to the specs and samples + * NEON and AVX-512 misc fixes and improvements + * Partial AVX2 12bpc transform implementations + * AVX-512 high bit-depth cdef_filter, loopfilter, itx + * NEON z1/z3 optimization for 8bpc + * SSSE3 z1 optimization for 8bpc dcmtk +- Add missing requirements for dcmtk-devel (boo#1220809) + +- Use the KDE cmake macros that are guaranteed to not break + Leap builds. + discover +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Flatpak: Fix up prompt to delete uninstalled app's data (kde#478704) + * gitlab-ci: Port to new CI template + * rpm-ostree: Add more comments + * rpm-ostree: Fix ostree container support + * Fix SteamOSBackend isValid check. + dracut +- Update to version 059+suse.515.g83296e6f: + * fix(dracut): correct regression with multiple `rd.break=` options (bsc#1221675) + * fix(dracut-util): do not call `strcmp` if the `value` argument is NULL (bsc#1219841) + * fix(i18n): handle symlinked keymap (bsc#1221193) + * fix(zfcp_rules): correct shellcheck regression when parsing ccw args (bsc#1220485) + * fix(dracut.sh): skip README for AMD microcode generation (bsc#1217083) + drbd-utils +- drbd failover timeout because of "fence-peer helper broken" (bsc#1219263) + * bsc-1219263_crm-fence-peer.9.sh-fix-parsing-in_ccm-crmd-fields-o.patch + * bsc-1219263_crm-fence-peer.9.sh-use-join-of-node_state-to-judge-.patch + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + drkonqi5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + dtb-aarch64 +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + emptyepsilon +- Use same doc dir for all versions + +- Use %patch -P N instead of deprecated %patchN. + extra-cmake-modules +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * ECMUninstallTarget: port generated code away from deprecated exec_program + extra-cmake-modules:doc +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * ECMUninstallTarget: port generated code away from deprecated exec_program + flatpak +- Update to version 1.14.5: + + Features: + - Stop http transfers if a download in progress becomes very + slow + - Add anchors to link to sections of flatpak-metadata + documentation + + Bug fixes: + - Avoid warnings processing symbolic links with GLib >= 2.77.0, + and with GLib 2.76.0 (GLib 2.76.1 or later silences these + warnings) + - Bypass page cache for backend requests in revokefs, fixing + installation errors with libostree 2023.4 + - Show AppStream metadata in flatpak remote-info as intended + (regression in 1.9.1) + - Don't let Flatpak apps inherit VK_DRIVER_FILES or + VK_ICD_FILENAMES from the host system, which would be wrong + for the sandbox + - Fix build failure with prereleases of libappstream 0.17.x + - Forward-compatibility with libappstream 1.0 + - Fix a memory leak + - Fix compiler warnings + - Make the tests fail more comprehensibly if a required tool is + missing + - Clean up /var/tmp/flatpak-cache-* directories on boot + - Don't force GIO_USE_VFS=local for programs launched via + flatpak-spawn + - Clarify documentation for D-Bus name ownership + + Internal changes: + - CI improvements + fontforge +- Add fontforge-CVE-2024-25081-CVE-2024-25082.patch: + Backporting 216eb14b from upstream, Fix splinefont shell command + injection. + (CVE-2024-25081 CVE-2024-25082 bsc#1220404 bsc#1220405) + frameworkintegration +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + freecell-solver +- Set CMAKE_INSTALL_DOCDIR to work around incompatible changes + added to macros.cmake. + freerdp -- Add OpenSSL 3.0 support: [bsc#1218854, bsc#1217722, jsc#PED-6570] - * Fix FIPS mode support and build with OpenSSL 3.0 - * winpr: avoid calling FIPS_mode() with OpenSSL 3.0 - * winpr/ssl: Load legacy provider when initializing OpenSSL 3.0 - * Add upstream patches: - - freerdp-FIPS_mode.patch [26bf2816] - - freerdp-Avoid-Calling-FIPS_mode.patch [0c81c73c] - - freerdp-Load-legacy-provider.patch [2d0b5875] +- Add freerdp-CVE-2024-22211.patch (bsc#1219049, CVE-2024-22211) + + In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. gdal +- Add %{?sle15_python_module_pythons} +- Use python_module macro to instead of package name in BuildRequires +- python3-GDAL now provides python311-gdal and python311-GDAL ability since + it was build with python 3.11 + +- update to bugfix release 3.8.3 + https://github.com/OSGeo/gdal/blob/v3.8.3/NEWS.md +- Update copyright year + +- update to bugfix release 3.8.2 + * Full list of changes in + https://github.com/OSGeo/gdal/blob/v3.8.2/NEWS.md + +- update to bugfix release 3.8.1 + * Full list of changes in + https://github.com/OSGeo/gdal/blob/v3.8.1/NEWS.md +- update to version 3.8.0 + * Full list of changes in + https://github.com/OSGeo/gdal/blob/v3.8.0/NEWS.md + +- update to bugfix release version 3.7.3 + see https://github.com/OSGeo/gdal/blob/v3.7.3/NEWS.md + +- update to 3.7.2: + * GDAL 3.7.2 is a bugfix release. + * /vsiaz/: fix cached URL names when listing /vsiaz/ + * /vsiaz/: add options to pass object_id/client_id/msi_res_id + in IMDS + * authentication requests (AZURE_IMDS_OBJECT_ID, + AZURE_IMDS_CLIENT_ID, + * AZURE_IMDS_MSI_RES_ID) + * /vsiaz/: implement Azure Active Directory Workload Identity + authentication, + * typically for Azure Kubernetes + * ### Core + * TileMatrixSet::parse(): add support for OGC 2D Tile Matrix + Set v2 (#6882) + * Warper: do not modify bounds when doing + geographic->geographic on a dataset + * with world extent but not in [-180,180] (#8194) + * RMS resampling: avoid potential integer overflow with UInt16 + values + * GDALChecksumImage(): fix 3.6.0 regression regarding integer + overflow on + * images with more than 2 billion pixels (#8254) + * gdalinfo -json output: emit a stac['proj:epsg'] = null object + when emitting + * proj:wkt2 or proj:projjson (#8137) + * gdalmdimtranslate: fix wrong output dimension size when using + syntax like + * '-array name=XXX,view=[::factor_gt_1]' + * gdal2tiles: fix exception with dataset in EPSG:4326 with + longitudes > 180 in + * WebMercator profile (#8100) + * gdal_retile.py: allow gaps in input files larger than grid + size (#8260) + * GeoPackage driver: + * GDALGeoPackageRasterBand::GetMetadata(): fix use after free + * fix missing GRID_CELL_ENCODING metadata item when there is + other metadata + * remove .aux.xml file in Delete() + * GTiff driver: + * fix reading .tif + .tif.aux.xml file with xml:ESRI SourceGCPs + without + * TIFFTAG_RESOLUTIONUNIT (#8083) + * HDF5 driver: + * more efficient metadata collection (no functional change) + * deal with int64/uint64 attributes + * remove trailing space in multi-valued metadata items + * remove dataset name prefix in band level metadata + * address Planet's datacube band-specific metadata + * NITF driver: + * fix MIN/MAX_LONG/LAT when reading RPC00B + * add support for CSCSDB (Common Sensor Covariance Support + Data) DES from + * GLAS/GFM SDEs + * nitf_spec.xml: corrections to CSEXRB TRE + * OGCAPI driver: + * make it work when the media type of links (expected to be + application/json) + * is missing, using Accept content negotiation (#7970) + * do not try to use the 'uri' member of a tilematrixset + definition document + * reproject bounding box from CRS84 to tile matrix set CRS + * skip too small overview levels + * remove erroneous taking into account of tilematrixset limits + * STACIT driver: + * correctly process asset 'href' starting with 'file://' + (#8135) + * make it tolerant to missing proj:epsg if proj:wkt2 or + proj:projjson are + * provided (#8137) + * apply vsis3 protocol to s3:// items + * WEBP driver: + * fix build against libwebp < 0.4.0 (#8111) + * Zarr driver: + * Zarr V2: fix duplicate array listing when both a 'foo' file + and 'foo/' + * directory exist on the object storage (#8192) + +- Add Conflicts entry between drivers package and old library version + +- Seperate drivers.ini from the library package + +- update to bugfix release version 3.7.1 + * see https://github.com/OSGeo/gdal/blob/v3.7.1/NEWS.md +- update to feature release version 3.7.0 + + see https://github.com/OSGeo/gdal/blob/v3.7.0/NEWS.md +- packaging: + * add new buildrequire pkgconfig(libarchive) + for new /vsi7z/ and /vsirar/ virtual file systems + * handle new delivered files + data/gfs.xsd: XML schema for .gfs files (#6655) + data/gml_registry.xsd: new file with XML schema of + gml_registry.xml (#6716) + data/ogrinfo_output.json.schema: validate ogrinfo -json output + data/gdalinfo_output.schema.json: validate gdalinfo -json + output (fixes #6850) + data/grib2_table_4_2_0_21.csv + data/grib2_table_4_2_2_6.csv + bin/sozip + * spec-cleaner + * remove limitation for python < 3.11 as Factory has 3.11.4 + gdb +- Fix debuginfod handling: + * Enable for sle_version >= 150400 (bsc#1185605, jsc#PED-1149, + jsc#PED-1138), SLE15-SP4 and later. + * Enable for suse_version >= 1600, ALP and Tumbleweed. + * Add back "BuildRequires: libdebuginfod1" to prevent selecting + dummy variant. + * Add back "BuildRequires: debuginfod-client" to prevent + unresolved due to conflict with dummy variant. + * Add --with-debuginfod=yes to prevent silently dropping support. + +- Patches added (backport from gdb-patches, swo#30728): + * gdb-symtab-refactor-condition-in-scan_attributes.patch + * gdb-symtab-factor-out-m_die_range_map-usage.patch + * gdb-symtab-handle-nullptr-parent-in-parent_map-set_p.patch + * gdb-symtab-factor-out-m_deferred_entries-usage.patch + * gdb-symtab-resolve-deferred-entries-inter-shard-case.patch + * gdb-symtab-keep-track-of-processed-dies-in-shard.patch + * gdb-symtab-resolve-deferred-entries-intra-shard-case.patch + * gdb-symtab-don-t-defer-backward-refs-inter-cu-intra-.patch + * gdb-symtab-recurse-into-c-dw_tag_subprogram-dies-for.patch + * gdb-symtab-keep-track-of-all-parents-for-cooked-inde.patch + * gdb-symtab-fix-dw_tag_inlined_subroutine-entries-in-.patch + +- Maintenance script qa.sh: + * Update PR31004 kfail. +- Patches added (backport from gdb-patches): + * gdb-fix-segfault-in-for_each_block-part-1.patch + +- Maintenance script qa.sh: + * Update PR28561 kfail. + * Remove PR31015 kfail. + * Remove PR30547 kfail. +- Patches added (backport from master): + * gdb-symtab-add-producer_is_gas.patch + * gdb-symtab-work-around-gas-pr28629.patch + * gdb-tdep-fix-nr-array-elements-in-ppc64_aggregate_ca.patch + * gdb-testsuite-fix-gdb.python-py-breakpoint.exp-with-.patch + * gdb-tui-fix-segfault-in-tui_find_disassembly_address.patch + * gdb-tui-fix-wmaybe-uninitialized-in-tui_find_disasse.patch + * gdb-testsuite-add-wait_for_msg-arg-to-term-resize-fi.patch +- Patches added (backport from gdb-patches): + * gdb-fix-segfault-in-for_each_block-part-2.patch + * gdb-tui-allow-command-window-of-1-or-2-lines.patch + * gdb-tui-fix-resizing-of-terminal-to-1-or-2-lines.patch + +- Maintenance script qa.sh: + * Remove PR28467, PR29418, PR29420, PR29814 and PR29408 kfail. + * Remove gdb.tui/tui-layout-asm-short-prog.exp kfail. + * Remove commit f68eca29d3b, 29004660c94, 301fe55e9c4, + 4d88ae0c7b5, e7d69e72bfd, 8b272d7671f, 85819864f7c, 167f3beb655 + and a0eda3df5b7 kfails. + * Add PR31015 kfail. + * Remove PR29793 kfail. + * Remove gdb.arch/powerpc-bcl-prologue.exp kfail. + * Remove PR29813 and PR29816 kfail. + +- Maintenance script qa.sh: + * Update PR28561 kfail. + * Update PR29781 kfail. +- Maintenance script qa-local.sh: + * Add "Verify quilt setup" step. +- Patches added (backport from master): + * gdb-symtab-handle-self-reference-die.patch + * gdb-symtab-handle-self-reference-in-inherit_abstract.patch + * gdb-symtab-add-optimized-out-static-var-to-cooked-in.patch + +- Maintenance script qa.sh: + * Add comment to kfail for PR30528. + * Add UNRESOLVED kfail for gdb.base/gcore-excessive-memory.exp. + * Add UNRESOLVED kfail for PR31001. + * Remove PR27238 kfail. + * Add powerpc64le hw watchpoint kfails. + * Add PR31004 kfail. + * Add PR30531 kfail. +- Patches added (backport from master): + * xcoffread.c-fix-werror-dangling-pointer-issue-with-m.patch + * avoid-manual-memory-management-in-go-lang.c.patch + * gdb-go-handle-v3-go_0-mangled-prefix.patch + +- Patches added (backport from master): + * gdb-symtab-don-t-deduplicate-variables-in-gdb-index.patch +- Patches dropped (requires unsupported command): + * gdb-testsuite-add-wait-for-index-cache-in-gdb.dwarf2.patch +- Maintenance script qa.sh: + * Added PR30528 kfail. + +- Patches added (manual import from fedora rawhide @ 52a4dab): + * gdb-rhbz1773651-gdb-index-internal-error.patch +- Patches added (backport from master): + * gdb-support-rseq-auxvs.patch + * gdb-symtab-fix-line-number-of-static-const-class-mem.patch + * gdb-symtab-fix-too-many-symbols-in-gdbpy_lookup_stat.patch + * gdb-symtab-handle-pu-in-iterate_over_some_symtabs.patch + * gdb-symtab-work-around-pr-gas-29517.patch + * gdb-testsuite-add-kfail-for-pr-ada-30908.patch + * gdb-testsuite-add-xfail-for-gdb-29965-in-gdb.threads.patch + * gdb-testsuite-fix-gdb.ada-mi_task_arg.exp-with-newer.patch + * gdb-testsuite-fix-gdb.arch-i386-signal.exp-on-x86_64.patch + * gdb-testsuite-fix-gdb.cp-m-static.exp-regression-on-.patch + * gdb-testsuite-fix-gdb.dwarf2-nullptr_t.exp-with-cc-w.patch + * gdb-testsuite-fix-regexps-in-gdb.base-step-over-sysc.patch + * gdb-symtab-find-main-language-without-symtab-expansi.patch + * gdb-testsuite-add-wait-for-index-cache-in-gdb.dwarf2.patch +- Patches moved (from "Backport from gdb-patches" to + "Backports from master, available in next release"): + * gdb-cli-handle-pending-c-after-rl_callback_read_char.patch + * gdb-testsuite-add-have_host_locale.patch +- Maintenance script qa.sh: + * Remove PR28463, PR28108, PR29247 and PR29160 kfails. + * Remove PR30540, PR30908, PR29965 kfails. + * Remove gdb.ada/mi_task_arg.exp kfail. +- Limit "Suggests: %{python}-Pygments" to SLE-15 and later. + +- Mention import-fedora.sh to fix warning. +- Maintenance script qa.sh: + * Update kfail for PR28561. + +- Maintenance script import-fedora.sh: + * New script. Move skipped patches list from gdb.spec to script. +- Update to fedora 38 @ 82cc8e0. +- Patch renamed: + * pass-const-frame_info_ptr-reference-for-skip_-langua.patch -> + gdb-rhbz2192105-ftbs-dangling-pointer +- Patches added: + * gdb-bz2237392-dwarf-obstack-allocation.patch + * gdb-bz2237515-debuginfod-double-free.patch + * gdb-rhbz2160211-excessive-core-file-warnings.patch + * gdb-rhbz2196395-debuginfod-legacy-openssl-crash.patch + * gdb-rhbz2233961-CVE-2022-4806.patch + * gdb-rhbz2233965-memory-leak.patch +- Maintenance script qa-local.sh: + * Add openSUSE_Leap_15.5 and openSUSE_Factory_LegacyX86. + * Add "List configs" item. + * Skip i586 for SLE-11. +- Maintenance script qa.sh: + * Make sure exit status is 0 + +- Add "Suggests: %{python}-Pygments". +- Maintenance script qa.sh: + * Note investigation of some ada test-cases. + * Update PR30547 kfail. + * Add PR28561 kfail. + * Update PKRU-related kfail. + * Use openSUSE_Factory_LegacyX86.i586 instead of + openSUSE_Factory.i586. + * Remove PR27813 kfail and corresponding todo. + +- Drop libdebuginfod1 BuildRequires/Recommends. The former isn't + needed because there's a build requirement on libdebuginfod-devel + already, which will pull the shared library. And the latter, + because it's bogus since RPM auto generated dependency will take + care of that requirement. + +- Patches added (master backports): + * pass-const-frame_info_ptr-reference-for-skip_-langua.patch +- Maintenance script qa.sh: + * Add PR30543 kfail. + * Remove PR29793 kfail. + +- Patches added (master backports): + * fix-pr30369-regression-on-aarch64-arm-pr30506.patch + * gdb-tdep-aarch64-fix-frame-address-of-last-insn.patch + * gdb-testsuite-fix-breakpoint-regexp-in-gdb.ada-out_o.patch + * gdb-testsuite-relax-breakpoint-count-check-in-gdb.py.patch + * gdb-testsuite-fix-buffer-overflow-in-gdb.base-signed.patch + * gdb-testsuite-require-syscall-time-in-gdb.reverse-ti.patch + * gdb-testsuite-handle-missing-gdc-in-gdb.dlang-dlang-.patch + * gdb-testsuite-add-basic-lmap-for-tcl-8.6.patch + * gdb-testsuite-fix-gdb.rust-watch.exp-on-ppc64le.patch + * gdb-testsuite-fix-gdb.python-py-breakpoint.exp-timeo.patch + * powerpc-fix-for-gdb.reverse-finish-precsave.exp-and-.patch + * powerpc-regression-fix-for-reverse-finish-command.patch + * gdb-testsuite-don-t-use-string-cat-in-gdb.dwarf2-dw2.patch + * move-step_until-procedure.patch +- Patches added (gdb-patches backport): + * gdb-testsuite-add-have_host_locale.patch +- Patches added (fedora patch fixups): + * fixup-gdb-6.3-gstack-20050411.patch + * fixup-gdb-6.3-attach-see-vdso-test.patch + * fixup-gdb-lineno-makeup-test.patch + * fixup-gdb-rhbz1261564-aarch64-hw-watchpoint-test.pat.patch +- Patches dropped: + * gdb-ppc-power7-test.patch + * gdb-rhbz1156192-recursive-dlopen-test.patch + * gdb-6.3-bz140532-ppc-unwinding-test.patch +- Maintenance script qa.sh: + * Add PR30540, PR30537, PR30021 and PR30542 KFAILs. + * Add gdb.base/gcore-excessive-memory.exp internal error. + * Update gdb.base/inline-frame-cycle-unwind.exp KFAIL comment. + +- Patches added (master backports): + * aarch64-avoid-initializers-for-vlas.patch + +- Rebase to 13.2 release (fedora 38 @ fc4e284) + * Replace gdb-12.1.tar.bz2 with gdb-13.2.tar.bz2. +- Patches dropped: + * add-elfcompress_zstd.patch + * binutils-gdb-support-zstd-compressed-debug-section.patch + * fix-comparison-of-unsigned-long-int-to-int-in-record_linux_system_call.patch + * fix-core-file-detach-crash-corefiles-29275.patch + * fix-for-gdb.base-solib-search.exp-test.patch + * fix-gdb-build-elf-support-check-lzstd.patch + * fixup-gdb-rhbz1325795-framefilters-test.patch + * gdb-6.3-focus-cmd-prev-test.patch + * gdb-6.3-inheritancetest-20050726.patch + * gdb-6.3-test-dtorfix-20050121.patch + * gdb-6.3-test-movedir-20050125.patch + * gdb-6.3-threaded-watchpoints2-20050225.patch + * gdb-6.6-buildid-locate-rpm-scl.patch + * gdb-6.6-bz230000-power6-disassembly-test.patch + * gdb-add-gdb-syscalls-makefile.patch + * gdb-add-support-for-readline-8.2.patch + * gdb-bz601887-dwarf4-rh-test.patch + * gdb-disable-commit-resumed-in-target_kill.patch + * gdb-fix-assert-in-handle_jit_event.patch + * gdb-fix-assert-when-quitting-gdb-while-a-thread-is-stepping.patch + * gdb-fix-for-gdb.base-eof-exit.exp-test-failures.patch + * gdb-fix-selftest-fails-with-gdb-build-with-O2-flto.patch + * gdb-fortran-frame-string.patch + * gdb-handle-pending-c-after-rl_callback_read_char.patch + * gdb-improved-eof-handling-when-using-readline-7.patch + * gdb-physname-pr11734-test.patch + * gdb-physname-pr12273-test.patch + * gdb-record-handle-statx-system-call.patch + * gdb-rhbz1325795-framefilters-test.patch + * gdb-rhbz1398387-tab-crash-test.patch + * gdb-runtest-pie-override.patch + * gdb-symtab-fix-handling-of-dw_tag_unspecified_type.patch + * gdb-tdep-fix-powerpc-ieee-128-bit-format-arg-passing.patch + * gdb-tdep-handle-pipe2-syscall-for-amd64.patch + * gdb-tdep-support-catch-syscall-pipe2-for-i386.patch + * gdb-tdep-update-syscalls-ppc64-ppc-linux.xml.patch + * gdb-test-expr-cumulative-archer.patch + * gdb-testsuite-add-kfail-in-gdb.threads-fork-plus-threads.exp.patch + * gdb-testsuite-add-new-gdb_attach-to-check-attach-command.patch + * gdb-testsuite-address-test-failures-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-detect-change-instead-of-init-in-gdb.mi-mi-var-block.exp.patch + * gdb-testsuite-enable-some-test-cases-for-x86_64-m32.patch + * gdb-testsuite-fix-fail-in-gdb.threads-fork-and-threads.exp.patch + * gdb-testsuite-fix-gdb.ada-literals.exp-with-aarch64.patch + * gdb-testsuite-fix-gdb.base-break-idempotent.exp-on-ppc.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-with-with-expat-no.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-without-enable-targets.patch + * gdb-testsuite-fix-gdb.base-infoline-reloc-main-from-.patch + * gdb-testsuite-fix-gdb.base-nested-subp-2-3-.exp-with.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-dir-file-name.exp-w.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-out-of-range-end-of-seq.exp-on-aarch64.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-unspecified-type-foo.c-with-m32.patch + * gdb-testsuite-fix-gdb.mi-mi-sym-info.exp-on-opensuse-tumbleweed.patch + * gdb-testsuite-fix-gdb.opt-clobbered-registers-o2.exp-with-gcc-12.patch + * gdb-testsuite-fix-gdb.reverse-i387-env-reverse.exp-for-pie.patch + * gdb-testsuite-fix-gdb.reverse-test_ioctl_tcsetsw.exp-with-libc-debuginfo.patch + * gdb-testsuite-fix-gdb.threads-killed-outside.exp-on-aarch64.patch + * gdb-testsuite-fix-have_mpx-test.patch + * gdb-testsuite-fix-occasional-failure-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-fix-test-failure-when-building-against-readline-v7.patch + * gdb-testsuite-handle-init-errors-in-gdb.mi-user-selected-context-sync.exp.patch + * gdb-testsuite-handle-missing-.note.gnu-stack.patch + * gdb-testsuite-handle-older-python-in-gdb.python-py-send-packet.py.patch + * gdb-testsuite-handle-pipe2-syscall-in-gdb.base-catch-syscall.exp.patch + * gdb-testsuite-handle-quotes-in-gdb_py_module_available.patch + * gdb-testsuite-handle-unordered-dict-in-gdb.python-py-mi-cmd.exp.patch + * gdb-testsuite-refactor-gdb.threads-detach-step-over.exp.patch + * gdb-testsuite-remove-attach-test-from-can_spawn_for_attach.patch + * gdb-testsuite-remove-global-declarations-in-gdb.threads-detach-step-over.exp.patch + * gdb-testsuite-remove-target-limits-in-gdb.base-catch-syscall.exp.patch + * gdb-testsuite-skip-gdb.fortran-namelist.exp-for-gfortran-4.8.patch + * gdb-testsuite-support-recording-of-getrandom.patch + * gdb-testsuite-workaround-unnecessary-.s-file-with-gfortran-4.8.patch + * gdb-update-syscalls-amd64-i386-linux.xml.patch + * gdbserver-switch-to-right-process-in-find_one_thread.patch + * make-gdb.ada-float-bits.exp-more-generic.patch + * powerpc-add-support-for-ieee-128-bit-format.patch + * powerpc-correct-the-gdb-ioctl-values-for-tcgets-tcsets-tcsetsw-and-tcsetsf.patch + * powerpc-fix-for-gdb.base-eh_return.exp.patch + * powerpc-fix-gdb.base-watchpoint.exp-on-power-9.patch + * powerpc-update-expected-floating-point-output-for-gdb.arch-altivec-regs.exp-and-gdb.arch-vsx-regs.exp.patch +- Patches added: + * fixup-gdb-bz634108-solib_address.patch + * gdb-binutils29988-read_indexed_address.patch + * gdb-cli-handle-pending-c-after-rl_callback_read_char.patch + * gdb-rhbz2177655-aarch64-pauth-valid-regcache.patch + * gdb-rhbz2183595-rustc-inside_main.patch + * gdb-testsuite-fix-gdb.gdb-python-helper.exp-with-o2-.patch + * gdb-testsuite-handle-output-after-prompt-in-gdb.thre.patch + * gdb-testsuite-simplify-gdb.base-unwind-on-each-insn..patch + * remove-some-unnecessary-includes-from-exp.y.patch + * gdb-testsuite-fix-gdb.rust-main-crash.exp.patch +- Patches modified: + * gdb-6.3-bz140532-ppc-unwinding-test.patch + * gdb-6.3-gstack-20050411.patch + * gdb-6.5-bz185337-resolve-tls-without-debuginfo-v2.patch + * gdb-6.6-buildid-locate-rpm-suse.patch + * gdb-6.6-buildid-locate-rpm.patch + * gdb-6.6-buildid-locate-solib-missing-ids.patch + * gdb-6.6-buildid-locate.patch + * gdb-6.7-testsuite-stable-results.patch + * gdb-ccache-workaround.patch + * gdb-core-open-vdso-warning.patch + * gdb-fedora-libncursesw.patch + * gdb-gcore-bash.patch + * gdb-linux_perf-bundle.patch + * gdb-testsuite-ada-pie.patch + * gdb-testsuite-add-xfail-in-gdb.arch-i386-pkru.exp.patch + * gdb-testsuite-factor-out-proc-linux_kernel_version.patch + * gdb-testsuite-prevent-compilation-fails-with-unix-fpie-pie.patch +- Maintenance script qa.sh: + * Add -i586 and -x86_64. + * Add KFAILs for PR29040, PR30521, PR30180, PR30518, PR30519. + * Update some KFAIL patterns. + * Add some factory KFAILs. + * Add gdb.base/longjmp-until-in-main.exp in PR26967 KFAILs. +- Maintenance script qa-local.sh: + * Factor out version variable, update to 13.2. + * Try to give reason for build failure. + * Use -$arch as argument to qa.sh. + +- disable werror as a workaround for deprecation warnings with + python 3.11 (bsc#1211052) + +- Revert to singlespec multibuild. + +- Add multispec _multibuild. + +- Don't use multibuild. + +- Maintenance script qa.sh: + * Expand kfail pattern for PR29897. + * Add PR29965 kfail. + +- Re-enable testing all test-cases, undoing accidental change in + previous commit. +- Add --with=for_chroot. + +- Patches added (test-case fix): + * gdb-testsuite-fix-gdb.dwarf2-dw2-dir-file-name.exp-w.patch +- Patches added (fedora patch fixup): + * fixup-gdb-test-dw2-aranges.patch +- Patches added (master backports): + * gdb-testsuite-add-xfail-in-gdb.arch-i386-pkru.exp.patch + * gdb-testsuite-add-xfail-in-gdb.python-py-record-btra.patch + * gdb-testsuite-factor-out-proc-linux_kernel_version.patch + * gdb-testsuite-fix-gdb.base-infoline-reloc-main-from-.patch + * gdb-testsuite-fix-gdb.base-nested-subp-2-3-.exp-with.patch + * gdb-testsuite-fix-gdb.threads-schedlock.exp-on-fast-.patch + * gdb-testsuite-handle-missing-.note.gnu-stack.patch + * gdb-testsuite-simplify-gdb.arch-amd64-disp-step-avx..patch + * gdb-testsuite-fix-gdb.threads-schedlock.exp-for-gcc-.patch + * gdb-testsuite-add-xfail-case-in-gdb.python-py-record.patch + * add-elfcompress_zstd.patch + * binutils-gdb-support-zstd-compressed-debug-section.patch + * fix-gdb-build-elf-support-check-lzstd.patch +- Patches removed (dropped by fedora): + * gdb-test-ivy-bridge.patch +- Disable "BuildRequires: %{gcc}-fortran" for SLE-11. +- Maintenance script qa-local.sh: + * Add SLE-11 to configs. + * Build with --no-verify. +- Maintenance script qa.sh: + * Add -sle11. + +- Maintenance script qa.sh: + * Re-enable PR26284 kfails. + * Remove mention of PR28275. + * Add PR29897 kfail. +- Mention CVE-2018-7208 and CVE-2017-16829. + +- Mention SLE-21561, bnc#1081527, and bnc#1068950. + +- Patches added (gdb 12 release branch backports): + * gdb-disable-commit-resumed-in-target_kill.patch + * gdb-fix-assert-when-quitting-gdb-while-a-thread-is-stepping.patch + * gdb-testsuite-add-new-gdb_attach-to-check-attach-command.patch + * gdb-testsuite-refactor-gdb.threads-detach-step-over.exp.patch + * gdb-testsuite-remove-global-declarations-in-gdb.threads-detach-step-over.exp.patch + * gdbserver-switch-to-right-process-in-find_one_thread.patch +- Patches removed: + * gdb-testsuite-fix-race-in-gdb.threads-detach-step-over.exp.patch +- Maintenance script qa.sh: + * Disable PR26284 kfails. + * Add PR29841 kfails. + * Add kfail_powerpc64le_sle12, kfail_s390 and kfail_s390x. + * Add -s390 and -s390x. + * Add gdb.base/gdb-rhbz1156192-recursive-dlopen.exp kfail. + * Add PR26967 kfails. + * Move PR27027 kfails from kfail_factory to kfail. + * Add -ppc64le alias for -powerpc64le. + * Add gdb.threads/interrupt-while-step-over.exp kfail. + * Add gdb.tui/tui-layout-asm-short-prog.exp kfail. + * Add unix/-fPIE/-fpie overrides -static kfails. + * Add gdb.guile/scm-disasm.exp kfail. + * Add gdb.base/gnu_vector.exp to existing kfail. + * Add gdb.guile/scm-symtab.exp kfail. + * Add gdb.base/write_mem.exp kfail. + +- Maintenance script qa.sh: + - Add openSUSE Leap 15.4 ppc64le to known clean configs. + +- Maintenance script qa.sh: + - Update PR26363 internal error pattern. + - Add PR29790 kfail. + - Add -powerpc64le option. + - Generalize PR26915 kfail patterns. + - Move PR28478 patterns from kfail_factory to kfail. + - Add PR29781 and PR27813 kfails. + - Add SLE-15 ppc64le to known clean configs. -- Reinstate debuginfod support for suse_version >= 1500 - (bsc#1185605, jsc#PED-1149, jsc#PED-1138). -- Don't recommend libdebuginfod1. +- Maintenance script qa-remote.sh: + * Use qa.sh alongside qa-remote.sh. +- Maintenance script qa.sh: + * Add PR29783 internal error. +- Patch removed (intended effect not observed): + * gdb-fix-watchpoints-triggered.patch +- Maintenance script qa.sh: + * Handle librpm == "" and nolibrpm == "". +- Maintenance script qa-remote.sh: + * Make "Get remote testsuite results" even more verbose. + * Make hardcoded pattern gdb-testresults-12.1-*.*.rpm more + generic. + * Add missing setting of rpm variable in "Getting rpms" case. -- Patches removed (ok for Factory, not for SLE): - * gdb-fix-watchpoints-triggered.patch +- Maintenance script qa-remote.sh: + * Make "Get remote testsuite results" more verbose. + * Implements SLE-21561. + * Contains fix for bnc#1081527, CVE-2018-7208. + * Contains fix for bnc#1068950, CVE-2017-16829. gdcm +- version 3.0.23 - no changelog + 0001-Fix-build-with-CharLS-2.1.0.patch removed (not required) + ghostscript +- bsc1219357.patch is derived for Ghostscript-9.52 from + https://github.com/ArtifexSoftware/ghostpdl/commit/4ceaf92815302863a8c86fcfcf2347e0118dd3a5 + to fix bsc#1219357 + "Ghostscript segfaults in gs_heap_free_object()" + + which fixes CVE-2020-36773 (bsc#1219554) + "out-of-bounds write and use-after-free + in devices/vector/gdevtxtw.c (for txtwrite)" glfw +- Build with geany by default only on TW + +- Make the geany tags build optional again to fix SLE. + +- Update to version 3.3.9 + * Bugfix: glfwGetKeyScancode returned 0 on error when initialized + instead of -1. + * Bugfix: Failure to make a newly created context current could + cause segfault. + * [Wayland] Added improved fallback window decorations via + libdecor. + * [Wayland] Bugfix: Connecting a mouse after glfwInit would + segfault. + * [Wayland] Disabled alpha channel for opaque windows on systems + lacking EGL_EXT_present_opaque. + * [Wayland] Bugfix: Buffer would overrun when storing received + drag offer. + * [Wayland] Bugfix: Joysticks connected after glfwInit were not + detected. + * [Wayland] Bugfix: Fallback decorations emitted + GLFW_CURSOR_UNAVAILABLE errors. + * [Wayland] Bugfix: Some events could fail to end wait for new + events. + * [Linux] Bugfix: Joysticks without buttons were ignored. + * [Linux] Bugfix: A small amount of memory could leak if + initialization failed. + * [EGL] Added loading of glvnd libOpenGL.so.0 where available for + OpenGL. + * [EGL] Bugfix: EGL_EXT_present_opaque caused issues on X11 with + Nvidia blob. + * [EGL] Bugfix: Setting GLFW_CONTEXT_DEBUG caused creation to + fail. + * [GLX] Added loading of glvnd libGLX.so.0 where available. + +- Fix Name tag: the two source builds must be uniquely identified, + thus add %{flavor} to the Name. + +- update to 3.3.8: + * Added GLFW_NATIVE_INCLUDE_NONE for disabling inclusion of native headers (#1348) + * Bugfix: glfwMakeContextCurrent would access TLS slot before initialization + * Bugfix: glfwSetGammaRamp could emit GLFW_INVALID_VALUE before initialization + * Bugfix: glfwGetJoystickUserPointer returned NULL during disconnection (#2092) + * [X11] Bugfix: The OSMesa libray was not unloaded on termination + * [X11] Bugfix: A malformed response during selection transfer could cause a segfault + * [X11] Bugfix: Some calls would reset Xlib to the default error handler (#2108) + * [Wayland] Added support for file path drop events (#2040) + * [Wayland] Added support for more human-readable monitor names where available + * [Wayland] Removed support for the deprecated wl_shell protocol + * [Wayland] Bugfix: glfwSetClipboardString would fail if set to result of glfwGetClipboardString + * [Wayland] Bugfix: Data source creation error would cause double free at termination + * [Wayland] Bugfix: Partial writes of clipboard string would cause beginning to repeat + * [Wayland] Bugfix: Some errors would cause clipboard string transfer to hang + * [Wayland] Bugfix: Drag and drop data was misinterpreted as clipboard string + * [Wayland] Bugfix: MIME type matching was not performed for clipboard string + * [Wayland] Bugfix: The OSMesa library was not unloaded on termination + * [Wayland] Bugfix: glfwCreateWindow could emit GLFW_PLATFORM_ERROR + * [Wayland] Bugfix: Lock key modifier bits were only set when lock keys were pressed + * [Wayland] Bugfix: A window leaving full screen mode would be iconified (#1995) + * [Wayland] Bugfix: A window leaving full screen mode ignored its desired size + * [Wayland] Bugfix: glfwSetWindowMonitor did not update windowed mode size + * [Wayland] Bugfix: glfwRestoreWindow would make a full screen window windowed + * [Wayland] Bugfix: A window maximized or restored by the user would enter an inconsistent state + * [Wayland] Bugfix: Window maximization events were not emitted + * [Wayland] Bugfix: glfwRestoreWindow assumed it was always in windowed mode + * [Wayland] Bugfix: glfwSetWindowSize would resize a full screen window + * [Wayland] Bugfix: A window content scale event would be emitted every time the window resized + * [Wayland] Bugfix: If glfwInit failed it would close stdin + * [Wayland] Bugfix: Manual resizing with fallback decorations behaved erratically (#1991,#2115,#2127) + * [Wayland] Bugfix: Size limits included frame size for fallback decorations + * [Wayland] Bugfix: Updating GLFW_DECORATED had no effect on server-side decorations + * [Wayland] Bugfix: A monitor would be reported as connected again if its scale changed + * [Wayland] Bugfix: glfwTerminate would segfault if any monitor had changed scale + * [Wayland] Bugfix: Window content scale events were not emitted when monitor scale changed + * [Wayland] Bugfix: glfwSetWindowAspectRatio reported an error instead of applying the specified ratio + * [Wayland] Bugfix: GLFW_MAXIMIZED window hint had no effect + * [Wayland] Bugfix: glfwRestoreWindow had no effect before first show + * [Wayland] Bugfix: Hiding and then showing a window caused program abort on wlroots compositors (#1268) + * [Wayland] Bugfix: GLFW_DECORATED was ignored when showing a window with XDG decorations + +- update to 3.3.7: + * [X11] Bugfix: Dynamic loading on OpenBSD failed due to soname differences + * [X11] Bugfix: Waiting for events would fail if file descriptor was too large (#2024) + * [X11] Bugfix: Joystick events could lead to busy-waiting (#1872) + * [X11] Bugfix: glfwWaitEvents* did not continue for joystick events + * [X11] Bugfix: glfwPostEmptyEvent could be ignored due to race condition (#379,#1281,#1285,#2033) + * [X11] Bugfix: Dynamic loading on NetBSD failed due to soname differences + * [X11] Bugfix: Left shift of int constant relied on undefined behavior (#1951) + * [Wayland] Added support for key names via xkbcommon + * [Wayland] Bugfix: Key repeat could lead to a race condition (#1710) + * [Wayland] Bugfix: Activating a window would emit two input focus events + * [Wayland] Bugfix: Disable key repeat mechanism when window loses input focus + * [Wayland] Bugfix: Window hiding and showing did not work (#1492,#1731) + * [Wayland] Bugfix: A key being repeated was not released when window lost focus + * [Wayland] Bugfix: Showing a hidden window did not emit a window refresh event + * [Wayland] Bugfix: Full screen window creation did not ignore GLFW_VISIBLE + * [Wayland] Bugfix: Some keys were reported as wrong key or GLFW_KEY_UNKNOWN + * [Wayland] Bugfix: Text input did not repeat along with key repeat + * [Wayland] Bugfix: glfwPostEmptyEvent sometimes had no effect (#1520,#1521) + * [GLX] Bugfix: Context creation failed if GLX 1.4 was not exported by GLX library + glfw:-wayland +- Build with geany by default only on TW + +- Make the geany tags build optional again to fix SLE. + +- Update to version 3.3.9 + * Bugfix: glfwGetKeyScancode returned 0 on error when initialized + instead of -1. + * Bugfix: Failure to make a newly created context current could + cause segfault. + * [Wayland] Added improved fallback window decorations via + libdecor. + * [Wayland] Bugfix: Connecting a mouse after glfwInit would + segfault. + * [Wayland] Disabled alpha channel for opaque windows on systems + lacking EGL_EXT_present_opaque. + * [Wayland] Bugfix: Buffer would overrun when storing received + drag offer. + * [Wayland] Bugfix: Joysticks connected after glfwInit were not + detected. + * [Wayland] Bugfix: Fallback decorations emitted + GLFW_CURSOR_UNAVAILABLE errors. + * [Wayland] Bugfix: Some events could fail to end wait for new + events. + * [Linux] Bugfix: Joysticks without buttons were ignored. + * [Linux] Bugfix: A small amount of memory could leak if + initialization failed. + * [EGL] Added loading of glvnd libOpenGL.so.0 where available for + OpenGL. + * [EGL] Bugfix: EGL_EXT_present_opaque caused issues on X11 with + Nvidia blob. + * [EGL] Bugfix: Setting GLFW_CONTEXT_DEBUG caused creation to + fail. + * [GLX] Added loading of glvnd libGLX.so.0 where available. + +- Fix Name tag: the two source builds must be uniquely identified, + thus add %{flavor} to the Name. + +- update to 3.3.8: + * Added GLFW_NATIVE_INCLUDE_NONE for disabling inclusion of native headers (#1348) + * Bugfix: glfwMakeContextCurrent would access TLS slot before initialization + * Bugfix: glfwSetGammaRamp could emit GLFW_INVALID_VALUE before initialization + * Bugfix: glfwGetJoystickUserPointer returned NULL during disconnection (#2092) + * [X11] Bugfix: The OSMesa libray was not unloaded on termination + * [X11] Bugfix: A malformed response during selection transfer could cause a segfault + * [X11] Bugfix: Some calls would reset Xlib to the default error handler (#2108) + * [Wayland] Added support for file path drop events (#2040) + * [Wayland] Added support for more human-readable monitor names where available + * [Wayland] Removed support for the deprecated wl_shell protocol + * [Wayland] Bugfix: glfwSetClipboardString would fail if set to result of glfwGetClipboardString + * [Wayland] Bugfix: Data source creation error would cause double free at termination + * [Wayland] Bugfix: Partial writes of clipboard string would cause beginning to repeat + * [Wayland] Bugfix: Some errors would cause clipboard string transfer to hang + * [Wayland] Bugfix: Drag and drop data was misinterpreted as clipboard string + * [Wayland] Bugfix: MIME type matching was not performed for clipboard string + * [Wayland] Bugfix: The OSMesa library was not unloaded on termination + * [Wayland] Bugfix: glfwCreateWindow could emit GLFW_PLATFORM_ERROR + * [Wayland] Bugfix: Lock key modifier bits were only set when lock keys were pressed + * [Wayland] Bugfix: A window leaving full screen mode would be iconified (#1995) + * [Wayland] Bugfix: A window leaving full screen mode ignored its desired size + * [Wayland] Bugfix: glfwSetWindowMonitor did not update windowed mode size + * [Wayland] Bugfix: glfwRestoreWindow would make a full screen window windowed + * [Wayland] Bugfix: A window maximized or restored by the user would enter an inconsistent state + * [Wayland] Bugfix: Window maximization events were not emitted + * [Wayland] Bugfix: glfwRestoreWindow assumed it was always in windowed mode + * [Wayland] Bugfix: glfwSetWindowSize would resize a full screen window + * [Wayland] Bugfix: A window content scale event would be emitted every time the window resized + * [Wayland] Bugfix: If glfwInit failed it would close stdin + * [Wayland] Bugfix: Manual resizing with fallback decorations behaved erratically (#1991,#2115,#2127) + * [Wayland] Bugfix: Size limits included frame size for fallback decorations + * [Wayland] Bugfix: Updating GLFW_DECORATED had no effect on server-side decorations + * [Wayland] Bugfix: A monitor would be reported as connected again if its scale changed + * [Wayland] Bugfix: glfwTerminate would segfault if any monitor had changed scale + * [Wayland] Bugfix: Window content scale events were not emitted when monitor scale changed + * [Wayland] Bugfix: glfwSetWindowAspectRatio reported an error instead of applying the specified ratio + * [Wayland] Bugfix: GLFW_MAXIMIZED window hint had no effect + * [Wayland] Bugfix: glfwRestoreWindow had no effect before first show + * [Wayland] Bugfix: Hiding and then showing a window caused program abort on wlroots compositors (#1268) + * [Wayland] Bugfix: GLFW_DECORATED was ignored when showing a window with XDG decorations + +- update to 3.3.7: + * [X11] Bugfix: Dynamic loading on OpenBSD failed due to soname differences + * [X11] Bugfix: Waiting for events would fail if file descriptor was too large (#2024) + * [X11] Bugfix: Joystick events could lead to busy-waiting (#1872) + * [X11] Bugfix: glfwWaitEvents* did not continue for joystick events + * [X11] Bugfix: glfwPostEmptyEvent could be ignored due to race condition (#379,#1281,#1285,#2033) + * [X11] Bugfix: Dynamic loading on NetBSD failed due to soname differences + * [X11] Bugfix: Left shift of int constant relied on undefined behavior (#1951) + * [Wayland] Added support for key names via xkbcommon + * [Wayland] Bugfix: Key repeat could lead to a race condition (#1710) + * [Wayland] Bugfix: Activating a window would emit two input focus events + * [Wayland] Bugfix: Disable key repeat mechanism when window loses input focus + * [Wayland] Bugfix: Window hiding and showing did not work (#1492,#1731) + * [Wayland] Bugfix: A key being repeated was not released when window lost focus + * [Wayland] Bugfix: Showing a hidden window did not emit a window refresh event + * [Wayland] Bugfix: Full screen window creation did not ignore GLFW_VISIBLE + * [Wayland] Bugfix: Some keys were reported as wrong key or GLFW_KEY_UNKNOWN + * [Wayland] Bugfix: Text input did not repeat along with key repeat + * [Wayland] Bugfix: glfwPostEmptyEvent sometimes had no effect (#1520,#1521) + * [GLX] Bugfix: Context creation failed if GLX 1.4 was not exported by GLX library + glibc +- duplocale-global-locale.patch: duplocale: protect use of global locale + (bsc#1220441, BZ #23970) + +- s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ + [#31402]) + glibc:i686 +- duplocale-global-locale.patch: duplocale: protect use of global locale + (bsc#1220441, BZ #23970) + +- s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ + [#31402]) + glibc:utils +- duplocale-global-locale.patch: duplocale: protect use of global locale + (bsc#1220441, BZ #23970) + +- s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ + [#31402]) + glslang +- Update to release 14 + * The legacy libraries named HLSL and OGLCompiler have been + removed. To avoid future disruptions, please use cmake's + find_package mechanism rather than hardcoding library + dependencies. + * Only the headers that are part of glslang's public interface + are included in the install target. + * Overflow/underflow out-of-range floats to infinity/0.0 + respectively + * Support SV_ViewID keywords for HLSL + * Implement relaxed rule for opaque struct members + * Fix GLSL parsing of '#' when not preceded by space or tab + * Support GL_EXT_draw_instanced & GL_EXT_texture_array extension + * Fix conversion of 64-bit unsigned integer constants to bool + * Output 8-bit and 16-bit capabilities when appropriate for + OpSpecConstant + +- Drop symlinks from /usr/include; inhibits upgrade procedure + from 13.0.0 package where some were a directory. + +- Fix include dirs for headers of SPIRV and StandAlone. According to the setting + in %{_libdir}/cmake/glslang/glslang-targets.cmake, headers of SPIRV and + StandAlone should be installed in %{_includedir}/External + +- Update to release 13.1.1 + * Support GL_EXT_texture_shadow_lod, GL_NV_displacement_micromap + * Add --no-link option +- Drop merged + 0001-Revert-CMake-Make-glslang-default-resource-limits-ST.patch + +- Update to release 13 + * extension: GL_QCOM_image_processing + +- Update to release 12.3.1+SDK-1.3.261.0 + * Add support for pre and post HLSL qualifier validation + * HLSL: support binary literals + * Implement support for GL_KHR_cooperative_matrix extension + * Remove OSDependent TLS functions +- Add 0001-Revert-CMake-Make-glslang-default-resource-limits-ST.patch + +- Update to release 12.2.0 + * Support GLSL_EXT_shader_tile_image, + GL_EXT_ray_tracing_position_fetch, and custom include callbacks + via the C API + * Add preamble-text command-line option + * Accept variables as parameters of spirv_decorate_id + +- Add StandAlone/ to glslang-nonstd-devel + +- Update to release 12.1.0: + * Reject non-float inputs/outputs for version less than 120 + * Fix invalid BufferBlock decoration for SPIR-V 1.3 and above + * Add HLSL relaxed-precision float/int matrix expansions + * Block decorate Vulkan structs with RuntimeArrays + * Support InterlockedAdd on float types +- Delete 0001-build-set-SOVERSION-on-all-libraries.patch: + fixed upstream +- Split part of glslang-devel to glslang-nonstd-devel. + +- Update to release 12 + * Add support for GL_NV_shader_invocation_reorder. + * Support extension ARB_bindless_texture. +- Delete abibreak_bump.diff + +- Update to release 11.13 + * Fix incorrect parse message of mesh shader + * Test for spv1.6 + memory model HelperInvocation + * Add EliminateDeadOutputStores to API. + * GL_ARM_shader_core_builtins support + +- Update to release 11.12 + * Add support for GL_EXT_mesh_shader + * Add support for NonSemantic.Shader.DebugInfo.100 + * Make OpEmitMeshTasksEXT a terminal instruction + * Make gl_SubGroupARB a flat in int in Vulkan + * Add support for GL_EXT_opacity_micromap + * Add preamble support to C interface +- Add abibreak_bump.diff + +- Adjust the cmake support files to use the shared libraries added + from the latest changes + +- Rework static library removal & building procedure to identify + new static libs. (libGenericCodeGen.so and + libMachineIndependent.so are now added) + +- Update to release 11.11.0 + * CInterface: Add OpSource support. + * Add SPV_AMD_shader_early_and_late_fragment_tests + * Avoid double-free in functions cloned for vulkan relaxed mode + +- Update to release 11.10.0 + * Generate OpLine before OpFunction + * Add support for VK_EXT_fragment_shader_barycentric + * Add whitelist filtering for debug comments in SPIRV-Remap + * Add support for GL_EXT_ray_cull_mask + +- Update to release 11.9.0 + * Add GLSL version override functionality + * Add eliminate-dead-input-components to -Os + * Add enhanced-msgs option + +- Enable baselibs, for use by ffmpeg. + +- Update to release 11.8.0 + * Add support for SPIR-V 1.6 + * Add support for Vulkan 1.3 + * Add --hlsl-dx-position-w option +- Delete glslang-big-endian_1.patch, glslang-big-endian_2.patch, + glslang-big-endian_3.patch (merged) + +- Add patches to fix issues on big endian platforms + (Needed to fix https://bugreports.qt.io/browse/QTBUG-93101) + * glslang-big-endian_1.patch + * glslang-big-endian_2.patch + * glslang-big-endian_3.patch + +- Update to release 11.7.1 + * Accept gl_ViewportMask in version 430 and later + * Remove support for double trig, pow, exp and log + * Add the GL_EXT_shader_integer_mix Preamble for glsl + * Add support for targeting Vulkan 1.2 in the C API + +- Update to release 11.6.0 + * Atomic memory function only for shader storage block member + or shared variable + * Add support for gl_MaxVaryingVectors for ogl + * Fix loading bool arrays from interface blocks + * Generate separate stores for partially swizzled memory stores + * Allow layout(std430) uniform with GL_EXT_scalar_block_layout + * Support for pragma STDGL invariant(all) + * Support for GL_NV_ray_tracing_motion_blur + +- Update to release 11.5.0 + * Implement GLSL_EXT_shader_atomic_float2 + * Implement GL_EXT_spirv_intrinsics + * Fixed SPIR-V remapper not remapping OpExtInst + instruction set IDs + * Only declare compatibility gl_ variables in compatibility mode + * Add support for float spec const vector initialization + * Implement GL_EXT_subgroup_uniform_control_flow. + * Fix arrays dimensioned with spec constant-sized + gl_WorkGroupSize + * Add support for 64bit integer scalar and vector types to + bitCount() builtin +- Drop 0001-Fix-OOB-write-in-matrix-constructor.patch (merged) + +- Update to release 11.4.0 + * Added --depfile and --auto-sampled-textures options + * Now supports InterpolateAt-based functions + * Supports cross-stage automatic IO mapping + * Supports GL_EXT_vulkan_glsl_relaxed (-R option) + +- Update to release 11.2.0 + * Add support for GL_EXT_shared_memory_block + * Implement GL_EXT_null_initializer + +- Update to release 11.1.0 + * Add new SpirvToolsDisassemble API interface. + * SPV: Add NonUniform decorations for stores, for constructors + and for OpImages created during lowering. + * SPIRV: Add disassembly support for multiple literal strings. + * Add support for GL_EXT_fragment_shading_rate, + GL_EXT_shader_image_int64. + * Updates for final Vulkan ray tracing extensions. + * Add ray query capability if acceleration structure or ray + query types declared. + +- Add 0001-build-set-SOVERSION-on-all-libraries.patch + +- Update to release 10.15.3847 (6c7beeafa) + * Add support for EXT_ray_flags_primitive_culling, + GL_ARB_shader_bit_encoding, GL_ARB_shader_image_size, + GL_ARB_shader_storage_buffer_object, + GL_ARB_shading_language_packing, GL_ARB_texture_query_lod, + GL_ARB_vertex_attrib_64bit, + GL_EXT_shader_implicit_conversions, + GL_EXT_shader_integer_mix, GL_EXT_blend_func_extended + * Add support for primitive culling layout qualifier + * GlslangToSpv: offer a -g0 command line argument similar to gcc + * libglslang is now built with -fvisibility and exports +- Drop ver.diff (issue resolved upstream) + +- Update to snapshot 8.13.3727+git4 (9c3204a1) + * Add constant expression with mod. + * Add Tess machine dependent built-in variables initialization + for GLES 3.2. + * Added original glslang_c_interface implementation. + * SPV_AMD_shader_image_load_store_lod is now validated by + spirv-tools. + * GL_EXT_debug_printf implementation. + * SPV headers: Bump up to the latest header. + * Add support for GLSL_EXT_ray_tracing. + gnome-disk-utility +- Update to version 45.1: + + creatediskimage: Fix crash if image creation has errors. + + Update appdata + + Updted translations. + +- Update to version 45.0: + + benchmark-dialog: Silence two maybe-uninitialized warnings. + + Updated translations. + +- Support build environments like SLE 15 SP5 and Leap 15.5 which + had %{_distconfdir) not defined yet. + +- Update to version 44.0: + + flatpak: + - Use popt default branch + - popt switched to cmake + + Updated translations. + +- Update to version 44.rc: + + flatpak: People like to rename branches back and forth. + + Add .dir-locals. + + various: Remove GNU Emacs file variables. + + Updated translations. +- Add appstream-glib BuildRequires and a check section, where we + validate appstream data and desktop file during build. + +- Update to version 44.beta: + + Update POTFILES.in. + + Updated translations. + +- Update to version 44.alpha: + + change-passphrase-dialog: Port to GtkBuilder templates + + ci: Use OCI images hosted on Quay + + createotherpage: Re-factor + + crypttab-dialog: Port to GtkBuilder templates + + estimator: + - Don't override finalize() + - Port to use G_DECLARE_FINAL_TYPE + + filesystemdialog: Port to use GtkBuilder Templates + + flatpak: Use new default branch name for popt + + format-disk-dialog: Port to GtkBuilder templates + + help-overlay: Remove visible properties + + new-disk-image-dialog: Port to GtkBuilder templates + + partition-dialog: Port to GtkBuilder templates + + passwordstrength: + - Don't override setter + - Port to use G_DECLARE_FINAL_TYPE + + unlock-dialog: Port to GtkBuilder templates + + Updated translations. +- Pass sysconfdir=%{_distconfdir} to meson and move + org.gnome.SettingsDaemon.DiskUtilityNotify.desktop autostart file + to /usr/etc/ subdirs. + +- Update to version 43.0: + + Updated translations. + +- Update to version 43.rc: + + flatpak: Use devel branch for Udisks. + + flatpak: Use libfdisk from util-linux. + + flatpak: Use devel build for blockdev. + + Updated translations. + +- Update to version 43.beta: + + ci: Use nigthly image + + flatpak: + - Use specific udisk tag + - own org.gnome.Disks.NotificationMonitor + - Use fallback-x11 instead of x11 + - Add libnotify + + desktop: Mark app as using notifications + + Updated translations. + +- Update to version 43.alpha: + + flatpak: use alternative location for keyutils-1.6.1.tar.bz2. + + Remove incompatible volatile qualifiers. + + INSTALL: Fix broken link. + + Add development pointers to the readme and remove obsolete + TODOs. + + gduatasmartdialog: Replace deprecated GIO function. + + gduformatdiskdialog: Fix parameter of g_signal_connect () and + remove unused variable. + + gduapplication: Fix parameter of g_signal_connect (). + + gduutils: + - Implement gdu_utils_can_format. + - Remove unused variable in gdu_utils_can_check. + + createfilesystempage: + - Check for vfat support. + - Add tooltip for missing utilities. + + gduapplication: Free string after use. + + gduatasmartdialog: Free string after use. + + gduwindow: Free GList after use. + + meson: Use gnome.post_install. + + Updated translations. +- Add desktop-file-utils BuildRequires: New dependency. + +- Update to version 42.0: + + Add release helper. + + Updated translations. + +- Update to version 42.rc: + + Update screenshots. + + Updated translations. + +- Update to version 42.beta: + + Restore old window destruction to fix data retrieval + + Updated translations. + +- Update to version 42.alpha: + + Support dark theme preference (required to bump libhandy to + 1.5.0). + + Rewrite GUI parts to avoid deprecated things and prepare for + GTK 4. + + Improve the visual appearance of the devtab toolbar. + + metainfo: Align app name with .desktop name. + + Updated translations. +- Drop update-desktop-files BuildRequires and macro, not needed. +- Pass man=true to meson, ensure we build man pages. +- Drop 60.patch: Fixed upstream. + +- Add 60.patch: Fix build with meson 0.61 and newer. + gnome-packagekit +- Update to version 43.0: + + Add icon for critical updates. + + Fix smallscreen support. + + Add back logout support. + + Automatically remove unused dependencies by default. +- Add explicit pkgconfig(gio-2.0) BuildRequires, as meson checks + for it. +- Drop desktop-file-utils and gnome-menus-devel BuildRequires, no + longer needed. +- Drop patches fixed upstream: + + gnome-packagekit-displaysize.patch + + gnome-packagekit-bring-back-logout-support.patch + + gnome-packagekit-define-HAVE_SYSTEMD.patch + + gnome-packagekit-drop-NEWEST-on-get-updates.patch +- Rebase patches with quilt. + gnome-remote-desktop -- Update to version 41.3: - * build: Bump version to 41.3 - * Add Icelandic translation +- Explict require higher version of gcc on SLE/Leap. + +- Update to version 45.1: + + session: + - Assert region size to be greater than 0 + - Add debug message to also output new EI regions + - Scale absolute pointer position with respect to the EI region + - Clear all EI related instances before dbus session stop call + - Only notify keysym when EI keyboard is available + - Add struct for absolute pointer motion events + + vnc-pipewire-stream: Don't remove buffer while dequeueing it + + rdp-pipewire-stream: Don't remove buffer while dequeueing it + + Adapt usage of abs pointer motion events to + GrdEventPointerMotionAbs + + Updated translations. + +- Update to version 45.0: + + vnc: Also include DRM format modifiers when resizing PipeWire + stream. + + rdp: Also include DRM format modifiers when resizing PipeWire + stream. + + Updated translations. +- Change compression of tarball in service and spec to zst from xz. +- Drop dbus-1-daemon Requires, only needed for tests, and we are + not building them currently. + +- Update to version 45.rc: + * Use default RDP and VNC ports again. + * Use libei for input event plumbing. + * Updated translations. +- Add pkgconfig(libei-1.0) BuildRequires: New dependency. + +- Update to version 45.beta: + * build: + - Add an option to enable or disable tests + - Use meson to setup tests environment + * ci: Simplify test code by just running meson test + * context: Add getter for runtime mode + * daemon: Fix acquiring screen_cast & remote_desktop proxies + * egl-thread: Properly initialize egl_image + * rdp-audio-playback: Fix type of PCM samples + * rdp-dsp: Fix error condition when AAC encoder could not be + created + * rdp-fuse-clipboard: Check data size before dereferencing + pointer + * rdp-gfx-surface: Stop direct usage of RDP surface attributes + * rdp-graphics-pipeline: + - Always reset RFX context + - Remove superfluous condition check + - Use surface mapping to map surface to output + * rdp-layout-manager: + - Add API to invalidate surfaces + - Also set surface mapping + - Always invalidate surfaces when changing the layout + - Duplicate virtual monitor in surface context + - Ensure that the correct desktop size is always used + - Fix calculation of surface position + - Output debug message when disposing virtual monitors + - Output debug message when preparing virtual monitor + * rdp-monitor-config: + - Also determine layout offset + - Remove superfluous size sanitization + - Short a few lines a bit + - Tighten up primary monitor determination + * rdp: + - Move surface resize handling to stream class + - Simplify encode handling + - Use virtual monitor size instead of surface size for layout + updates + * rdp-pipewire-stream: + - Add signal to indicate that video size changed + - Fix race condition when stream is destroyed + - Remove superfluous attribute set + - Remove superfluous condition + * rdp-surface: + - Add APIs to set and get surface mapping + - Add API to invalidate surface + - Remove unused output_origin_[x,y] attributes + * session-rdp: + - Adapt to the new invalidate_surface API + - Add API to notify a new frame + - Add API to notify new desktop size + - Allow multimonitor configs in headless sessions + - Don't advertise handling for the RefreshRect + - Fix incomplete warning message + - Ignore SuppressOutput PDUs when session is not ready yet + - Reduce direct usage of surface attributes a bit + - Remove checks that are never hit + - Remove duplicated handling for resizing the desktop +- Pass tests=false to meson, do not build tests (brings in a lot + of dependencies we can avoid with not building it). + +- Update to version 45.alpha: + * clipboard: Add suffix to MAX_READ_TIME indicating the time unit + * clipboard-rdp: Add suffix to MAX_WAIT_TIME indicating the time + unit + * daemon: Make daemon an abstract class + * daemon-user: Remove unnecessary includes + * dbus: Add prefix Mutter to dbus names + * rdp: + - Adapt to layout manager + - Add layout manager + - Add stream owner class + - Do not include monitor config header in session-rdp header + - Ensure PipeWire buffers to be queued before destroying them + - Fix assertion hit, when monitor layout PDU contains no + monitors + * rdp-audio-playback: Don't dereference RDPSND context when it is + NULL + * rdp-fuse-clipboard: Remove duplicate assignment + * rdp-gfx-frame-controller: Use render GSource of surface + * rdp-layout-manager: + - Fix render sources not being triggered when wanted + - Handle surface reduction in layout changes + - Recreate mirror-primary streams when streams close + * rdp-monitor-config: + - Fix calculation of the desktop size + - Fix naming of the graphics output buffer size + * rdp-pipewire-stream: + - Emit closed signal when source node is removed + - Lock buffer mutex before removing buffer entry + - Use error signal on PipeWire core errors + * rdp-surface: + - Add APIs to allow inhibit rendering + - Add API to set surface size + - Add API to trigger pending render operations + - Add getter for width and height + - Specify target refresh rate directly at surface creation + * rdp-telemetry: Remove protocol timeout source + * session: + - Add debug message when remote desktop session is closed + - Move stream management to backends + * session-rdp: + - Add APIs to acquire and release stream ids + - Add error info for failed stream creations + - Handle pointer cache size properly + - Rename take_or_encode_frame + - Stop ignoring mouse movement on mouse button presses + - Zero initialize events array + * session: + - Silence failed message when mutter vanishes + - Use stream path instead of stream for abs pointer motion + events + * settings: Make settings an abstract class + * settings-user: Fix copyright year + * stream: + - Also save stream id for easier identification + - Remove unused context argument + - Remove unused signal + * tests: + - Also output return value of test client, in case of an error + - Do not attempt to wait twice on test client + * vnc: Ensure PipeWire buffers to be queued before destroying + them + * vnc-pipewire-stream: Lock buffer mutex before removing buffer + entry + * Updated translations. + +- Update to version 44.2: + + vnc-pipewire-stream and rdp-pipewire-stream: Lock buffer + mutex before removing buffer entry. + + vnc and rdp: Ensure PipeWire buffers to be queued before + destroying them. + + Updated translations. + +- Drop %systemd_user_postun_with_restart macro from the %postun + directive. It's been deprecated and emptied (expands to nil) on + both Tumbleweed and Leap already. + +- Update to version 44.1: + * daemon: Stop and clear rdp/vnc servers when start fails + * session-rdp: + - Prevent DVC reinitializations on session shutdown + - Fix small style issue + * rdp/rdpgfx: Use correct GMainContext for protocol reset source + * clipboard-rdp: Make warnings more explicit on content + conversion failure + +- Update to version 44.0: + * rdp-audio-playback: + - Fix typo in debug message + - Also output client version, when version is too old + - Add SVC fallback, when DVC is unavailable + * session-rdp: Disable audio output redirection for mobile + clients + * build: Bump FreeRDP version requirement + * rdp-dsp: Fix typo in error message + * vnc-pipewire-stream: Acquire EGL slot for transfer tasks + * Updated translations. + +- Update to version 44.rc: + * build: Bump FreeRDP version requirement + * clipboard: Always call g_task_return_pointer() after reading + content + * egl: Release current context before destroying it in error + paths + * egl-thread: Add ability to replace transfer tasks + * hwaccel-nvidia: Replace deprecated function + cuDeviceComputeCapability + * pipewire-utils: Fix a few style issues + * rdp: + - Be more strict with invalid monitor layouts + - Stop dequeuing PipeWire buffers while destroying the stream + - Only invoke frame source, when previous operation was + successful + * rdp-audio-output-stream: Destroy the stream before clearing its + pointer + * rdp-audio-playback: + - Add SVC fallback, when DVC is unavailable + - Also output client version, when version is too old + - Fix typo in debug message + * rdp-display-control: Disconnect clients, that violate message + order + * rdp-dsp: Fix typo in error message + * rdp-fuse-clipboard: Rely on include dir in pkgconfig file + * rdp-pipewire-stream: + - Acquire EGL slot for transfer tasks + - Remove code path, that is not hit any more + - Remove superfluous condition + * session: Fix a small style issue + * session-rdp: + - Add error info for invalid monitor layouts + - Also advertise RemoteFX in image mode + - Disable audio output redirection for mobile clients + * vnc: + - Stop dequeuing PipeWire buffers while destroying the stream + - Only invoke frame source, when previous operation was + successful + * vnc-pipewire-stream: + - Acquire EGL slot for transfer tasks + - Remove code path, that is not hit any more + - Remove superfluous condition + * Updated translations. + +- Update to version 44.alpha: + * build: Use schemadir variable for installed enums + * clipboard-rdp: Also check for / separator when preparing + uri-list + * egl-thread: + - Remove unused callback context + - Remove unused typedef + * rdp: + - Avoid direct usage of the attributes of RDP buffers + - Deprecate the legacy graphics path + * rdp-buffer: + - Add API to actually unmap the CUDA resource + - Add API to map CUDA resource + - Add API to register read-only GL buffer + - Add getters to retrieve buffer attributes + - Make buffer struct private + - Rename unmap_resources to queue_resource_unmap + * rdp-pipewire-stream: + - Assert buffer types to be either MemFds or DmaBufs + - Decouple pointer updates from frame updates + - Ignore frame data, when mapping memfd fails + * rdp-server: Remove stray new line + * vnc-pipewire-stream: + - Assert buffer types to be either MemFds or DmaBufs + - Decouple pointer updates from frame updates + - Don't pass NULL as frame to on_frame_ready + * Updated translations. + +- Update to version 43.3: + + Updated translations. + +- Update to version 43.2: + + vnc-pipewire-stream: + - Don't pass NULL as frame to on_frame_ready + - Assert buffer types to be either MemFds or DmaBufs + + rdp-pipewire-stream: Assert buffer types to be either MemFds or + DmaBufs + + rdp-server: Remove stray new line + + Updated translations. + +- Update to version 43.1: + + clipboard: Always clear mime type tables when updating clients + clipboard + + hwaccel-nvidia: + - Also output actual NVENC errors when API calls fail + - Always output CUDA errors when API calls fail + - Fix small style issue + + man: Only include man page content for compiled-in backends + + rdp-audio-output-stream: Set stream inactive before destroying + it + + rdp-monitor-config: Fix typo in verify_monitor_config + + rdp/nw-auto: Fix crash when updating unchanged ping source + + rdp: + - Suspend PipeWire stream on exit instead of flushing it + - Unlock stream lock mutex while suspending other audio streams + + session-rdp: + - Also check VCM handle when clearing it + - Fix check when creation of virtual channel manager fails + - Only print colour depth fix message when situation applies + + vnc: Suspend PipeWire stream on exit instead of flushing it + + Updated translations. + +- Update to version 43.0: + + Updated translations. + +- Update to version 43.rc: + + Many small fixes and improvements. + + Updated translations. +- Add explicit pkgconfig(gio-2.0) as build requirement to align + with what Meson searches. It was already being pulled to the + build by its siblings (gio-unix-2.0/glib-2.0) since they come + from the same package. +- Add explicit pkgconfig modules as build requirements: tss2-mu, + tss2-rc, and tss2-tctildr. Same reason as gio-2.0 above, but this + time pkgconfig(tss2-esys) was the one helping the others being + pulled. +- Pass 1.4 and 11.1.5.0 as minimum requirement versions for epoxy + and ffnvcodec respectively to ensure the package uses the minimum + that upstream recommends using. + +- Update to version 43.beta: + + Add man page + + Add TPM 2.0 helper class + + Add TPM credentials using headless runtime mode + + build: + - Bump FreeRDP version requirement + - Bump version to 43.alpha + - Disable VNC support by default + - List credentials dependencies separately + - Sort dependencies alphabetically + - Sort sources alphabetically + + ci: + - Add tss2 related devel packages + - Build with VNC backend + + context: Move out debug flags + + Convert README data/README to MD + + credentials: + - Add TPM 2.0 backend + - Do not crash when deleting non-existent credentials + + credentials-libsecret: Do not crash, when deleting legacy VNC + password + + ctl: + - Add support for TPM credentials + - Fix error messages + + egl-thread: Release EGL context before destroying it + + hwaccel-nvidia: Don't dereference NULL pointer in assertion + + Introduce GrdCredentials + + pipewire-utils: + - Add helper function for creating PipeWire source + - Remove grd_maybe_initialize_pipewire() + + rdp: + - Add API to tear down channels during a session + - Add classes for audio output forwarding + - Add RDP DSP class + - Add support for audio output forwarding + - Combine buffer creation and resize operations + - Don't dereference NULL pointer when parent dir cannot be + found + + rdp-event-queue: Correctly clean up resources + + rdp-gfx-surface: Delete GFX surface before clearing its members + + rdp-graphics-pipeline: + - Extend comment with documentation reference + - Fix uninitialized caps mutex + - Measure bandwidth when sending frame updates + + rdp/nw-auto: + - Add APIs for bandwidth measurement + - Also notify client about network characteristics results + - Assert RTT consumer != NONE, when removing RTT consumer + - Disallow unqueued bandwidth measure stops + - Fix initial ping source not being created + - Remove superfluous if condition + - Turn assertion into normal conditional statement + - Turn ping info condition into assertion + + rdp-pipewire-stream: + - Properly deinitialize PipeWire upon destruction + - Remove unused SPA_DATA_MemPtr path + - Use common helper for PipeWire source creation + + rdp/rdpgfx: + - Create RTT pause source while GFX mutex is locked + - Only clear unacked frames when surface has frame controller + + session-rdp: + - Add API to subscribe to DVC creation statuses + - Do not crash, when credentials are not set + - Handle queued bandwidth measure stop operations + - Stop leaking session sources when session creation fails + - Stop leaking the event queue, when session creation fails + - Use trivial boolean value for condition in graphics thread + + session-vnc: + - Add support for sessions with virtual monitors + - Do not crash, when password is not set + + settings: + - Add new screenshare mode setting for the VNC backend + - Fix title of specification in setting description + - Remove a doubled 'to' + + tests: Add test for the RDP backend + + tests/egl: Replace tautologies with actual modifier checks + + tests/rdp: + - Add additional debug messages to RDP test + - Add missing NULL check on stop_event + + tests/tpm: Skip tests when TPM module not compatible + + tests/vnc: Use mutter headless backend + + tpm: + - Add ability to do capability check + - Make tss2 log into /dev/null + + types: Sort typedefs alphabetically + + vnc: + - Add ability to resize virtual monitors during a session + - Add VNC virtual monitor config + - Allow passing virtual monitor settings to pipewire-stream + instance + + vnc-pipewire-stream: + - Properly deinitialize PipeWire upon destruction + - Remove unused SPA_DATA_MemPtr path + - Use common helper for PipeWire source creation + + Updated translations. +- Add asciidoc, pkgconfig(fdk-aac) and pkgconfig(tss2-esys) + BuildRequires: New dependencies. +- Pass vnc=true to meson, build vnc support even if disabled by + default upstream. We are not quite ready to drop that support + yet. + +- Update to version 42.4: + + ctl: + - Do not crash, when deleting non-existent credentials + - Fix error messages + + rdp: Don't dereference NULL pointer when parent dir cannot be + found + + rdp-gfx-surface: Delete GFX surface before clearing its members + + rdp-graphics-pipeline: Extend comment with documentation + reference + + rdp/nw-auto: Disallow unqueued bandwidth measure stops + + rdp/rdpgfx: Only clear unacked frames when surface has frame + controller + + session-rdp: + - Do not crash, when credentials are not set + - Stop leaking session sources when session creation fails + - Stop leaking the event queue, when session creation fails + + session-vnc: Do not crash, when password is not set + + settings: Do not set error twice when + secret_password_lookup_sync fails + + tests/egl: Replace tautologies with actual modifier checks + +- Update to version 42.3: + + egl-thread: Release EGL context before destroying it. + + rdp-graphics-pipeline: Fix uninitialized caps mutex. + + session-rdp: Use trivial boolean value for condition in + graphics thread. + + rdp/nw-auto: Turn assertion into normal conditional statement. + +- Update to version 42.2: + + rdp-graphics-pipeline: Measure bandwidth when sending frame + updates. + + session-rdp: Handle queued bandwidth measure stop operations. + + rdp/nw-auto: Add APIs for bandwidth measurement. + + rdp/nw-auto: Also notify client about network characteristics + results. + + rdp/nw-auto: Turn ping info condition into assertion. + + rdp/nw-auto: Assert RTT consumer != NONE, when removing RTT + consumer. + + rdp/nw-auto: Remove superfluous if condition. + + rdp/nw-auto: Fix initial ping source not being created. + + rdp/rdpgfx: Create RTT pause source while GFX mutex is locked. + + Updated translations. + +- Update to version 42.1.1: + + session-vnc: Don't leak the socket source + + hwaccel-nvidia: Degrade a warning to a normal message + + context: Initialize EGL thread when daemon is ready + + rdp: Perform basic error checking in SAM file creation + + session-rdp: Always check return values of API calls + + Updated translations. + +- Update to version 42.1: + + vnc: Retrieve frame members before stealing frame pointer. + + rdp: Retrieve frame members before stealing frame pointer. + + daemon: Only start servers, when they are not started yet. + + settings: Don't crash, when parsing the credentials string + fails. + + egl: Use Wayland platform instead of surfaceless. + + session-rdp: Only show NSC disable message, when NSC is + available. + + session-rdp: Fix typo in warning message. + + systemd: Autostart as part of gnome-session.target. + + daemon: Handle SIGINT and SIGTERM signals properly. + + Updated translations. + +- Add explicit pkgconfig(libdrm), pgkconfig(gbm), and + pkgconfig(gudev-1.0) BuildRequires: meson checks for them. We + should not rely on any other package pulling it in. + +- Update to version 42.0: + * Updated translations. + +- Update to version 42.rc: + * Add 'grdctl' + * build: + - Bump nv-codec-headers version requirement + - Stop making the nv-codec-headers optional + * Cleanup server stopping + * ctl: + - Add --show-credentials to status + - Add 'status' command + * egl-thread: + - Add methods to upload data to the GPU + - Also allow bound dma-bufs to be mapped + - Don't require callback function for custom tasks + * Explicitly enable/disable backends via a setting + * hwaccel-nvidia: + - Add APIs to allocate and free device memory + - Add CUDA kernels for damage region detection + - Add methods to get CUDA functions and damage-kernels + - Add utility functions for accessing GL resources + - Also return aligned size when creating NVENC session + - Load extra CUDA functions for GL PBO mappings + - Push and pop CUDA context to and from the EGL thread + - Reduce global memory access in BGRX_TO_YUV420 kernel + - Unload modules before releasing CUDA context + - Use a block dim of 16x16x1 for BGRX_TO_YUV420 kernel + - Use mapped CUDA pointer for AVC420 encodings + * pipewire-utils: Add functions to check whether PipeWire buffer + has data + * rdp: + - Adapt to GrdRdpBuffer + - Adapt to GrdRdpDamageDetector + - Adapt to RDP buffer pool + - Add classes for damage region detection + - Add CUDA damage detector class + - Add display control class + - Add RDP buffer + - Add RDP buffer pool + - Add RDP monitor config + - Allocate and register GL resources for each RDP buffer + - Allow dma-bufs again when CUDA is available + - Allow passing virtual monitor settings to pipewire-stream + instance + - Always upload frame data to framebuffer on GPU, if possible + - Avoid local copy if possible + - Defer cairo region creation if possible + - Disable dma-buf support for now, if CUDA is supported + - Only initialize clipboard if CLIPRDR channel is joined + - Split up AVC420 encoding + - Stop reallocating NV12 buffer every frame + - Track and use rdp_surface reference in stream class + - Unref frame when success is FALSE + - Use internal enum for RDP errors + * rdp-buffer: Add API to unmap resources + * rdp-buffer-pool: + - Prefer buffers without mapped resources + - Unmap buffer resources with low priority GSource + * rdp-gfx-surface: Add way to override the render surface + * rdp-graphics-pipeline: Create separate render surface when + needed + * rdp-pipewire-stream: + - Add API to resize stream + - Don't miss any buffer data + - Don't queue chosen PipeWire buffer + * rdp/rdpgfx: + - Adapt to RDPGFX frame controller + - Add RDPGFX frame controller + - Allow GFX surfaces to have their own aligned size + - Allow surfaces to be created without an hwaccel session + - Forbid protocol resets without AVC support by the client + - Target render surface, when encoding data with AVC + * rdp-server: + - Cleanup resources directly when stopping the server + - Tear down NVENC after sessions + * rdp-surface: Create CUDA damage detector, if CUDA is available + * session: Also clear signal handler, when the session proxy is + closed + * session-rdp: + - Add API to submit new monitor configurations + - Add support for monitor layout changes during a session + - Add support for sessions with virtual monitors + * settings: + - Add new screenshare mode setting for the RDP backend + - Move Secret schemas into a separate file + * utils: Add helper to calculate aligned sizes + * vnc-pipewire-stream: + - Don't miss any buffer data + - Don't queue chosen PipeWire buffer + * vnc-server: Cleanup resources directly when stopping the server + * vnc: Unref frame when success is FALSE + * Updated translations. + +- Update to version 42.beta: + * Add DMA buffer downloading support to EGL thread + * Add grd-utils + * build: Bump FreeRDP version requirement + * ci: + - Build mutter from git to have the updated screen cast API + - Install soon to be needed dependencies + * context: Hook up the EGL thread + * cuda: Fix out-of-bounds source read in BGRX_TO_YUV420 kernel + * egl-thread: + - Add API to query format modifiers + - Add API to run external functions in EGL thread + - Add fallback with EGL_PLATFORM_DEVICE_EXT + - Add sync function + * hwaccel-nvidia: Use compute devices retrieved from EGL thread + * Introduce an EGL thread + * pipewire-utils: Remove unused sync function + * rdp-gfx-surface: Don't forget to set the surface serial + * rdp-pipewire-stream: + - Add support for explicit DMA buffer modifiers + - Fetch cursor state before framebuffer content + - Make buffer processing a bit more async + - Make GrdRdpFrame ref counted + - Move pixel copy loop to a helper + - Use a helper variable for the pending frame + - Use EGL thread for DMA buffer downloads + * remote-desktop: Synchronize remote-desktop API with API in mutter + * Remove semi colon after GType macros + * Rename GrdRdpNvEnc to GrdHwAccelNvidia + * screen-cast: Synchronize screencast API with API in mutter + * session: + - Add methods to create streams on-the-fly + - Add method to notify subclasses when session is started + - Port record behaviour to new API + - Require stream for absolute pointer motion events + * session-rdp: Move on_pipewire_stream_closed() down a bit + * settings: + - Fix test RDP username override + - Unify code style in gsettings schema + * vnc-pipewire-stream: + - Add support for explicit DMA buffer modifiers + - Do not allocate frame data twice + - Do not leak pending frame, when destroying stream + - Do not resize framebuffer when client is gone + - Make buffer processing callback based + - Make GrdVncFrame reference counted + - Move format details helper to common area + - Simplify buffer merging + - Use EGL thread to download DMA buffers + - Use GSource to invoke main thread + * vnc-server: Make refusing VNC clients more explicit + * Updated translations. +- Add pkgconfig(epoxy) BuildRequires: New dependency. gnome-shell +- Update gnome-shell-gdm-login-applet.patch: Clean up JS errors + (bsc#1221100). + gnome-software +- Do not use _distconfdir on SLE/Leap less than version 16. + +- Add gnome-software-support-appstream-1_0.patch to + support building with appstream 1.0 (boo#1217047) + +- Update to version 45.2: + + Updated translations. + +- Rebase gnome-software-disable-offline-update.patch(bsc#1216603). + +- Add gnome-software-plugin-opensuse-distro-upgrade.patch: plugins: + add opensuse-distro-upgrade plugin(glgo#GNOME/gnome-software!1557). + +- Update to version 45.1: + + Various styling fixes + + Report PackageKit GPG-related errors in the GUI + + Flatpak permission checks improvements + + Optimize loading of the details page + + Updated translations. + +- Update to version 45.0: + + Fix a crash when downloading resources from the Internet + + Fix a crash after cancelled Restart request + + Correct safety rating for KDE apps + + Correct version history widgets visibility in the details page + + Updated translations. + +- Add with(out) "profiling" build switch and disable it, by + default, as profiling isn't meant for general use. This nests + pkgconfig(sysprof-capture-4) BuildRequires under an if-with + expression and passes profiler=(enabled|disabled) to meson, + depending on the profiling switch. + +- Update to version 45.rc: + + Fix firmware's 'Restart & Update' to ask for the restart. + + Fix app getting unresponsive when loading screenshots. + + Improve performance for PackageKit plugin search-by-file. + + Improve app license display. + + Improve search to also check for 'contains' words. + + Various minor styling updates. + + Updated translations. +- Drop deprecated pkgconfig(sysprof-4) BuildRequires and pinpoint + pkgconfig(sysprof-capture-4) BuildRequires to 45.rc, as a + minimum. + +- Update to version 45.beta: + + Improve error notifications from failed GPG checks + + Disable animations in the UI according to the user’s + accessibility settings + + Fix applying updates which require some packages to be removed + to satisfy dependencies + + Stop using the software repositories dialog provided by the + distribution, and always use GNOME Software’s inbuilt dialog; + this will affect Debian and Ubuntu + + Updated translations. + +- Update to version 45.alpha: + + Indicate when OS updates includes security fixes + + Ask whether to clear app storage for Flatpak apps on uninstall + + Show a notification when system updates are downloaded + + Advertise if an installed Flatpak app has reached end of life + + Revamp Safety ratings + + Fix slow Repositories dialog open + + Fix card view and key navigation in the Explore page + + Fix a crash on startup in GNOME OS + + Fix navigation between "Other Apps by Developer" in the Details + page + + Fix a crash when refining a Flatpak app + + Fix a state recover after a failed app update + + Updated translations. + +- Update to version 44.4: + + Improve error notifications from failed GPG checks. + + Disable animations in the UI according to the user’s + accessibility settings. + + Fix applying updates which require some packages to be removed + to satisfy dependencies. + + Updated translations. + +- Update to version 44.3: + + Fix a crash when refining a flatpak app. + + Fix a state recover after a failed app update. + + Updated translations. + +- Update to version 44.2: + + Fix subsequent checking for updates if the first check after + login fails. + + Fix checking for updates when automatic updates are disabled. + + Fix rare stall when many background jobs are running. + + Don’t download rpm-ostree updates when only checking if updates + are available. + + Fix bug with listing flatpak addons when multiple flathub + remotes are enabled. + + Fix duplicated sources in app details page when using an + appstream URL. + + Reduce background resource consumption when idle. + + Updated translations. + +- Update to version 44.1: + + Fix firmware updates state change after update. + + Fix origin reference information for PackageKit apps. + + Fix a crash after dismissing firmware update warning dialog. + + Fix a crash on repo removal. + + Updated translations. + +- Update to version 44.0: + + Fix missing separators in system updates dialog. + + Updated translations. + +- Update to version 44.rc: + + Fix a crash during install of a firmware update. + + Fix notifications of a prepared update. + + Fix cancellation of an update. + + Update details page on app job start/end. + + Fix a crash after cancelling of a single package update. + + Updated translations. + +- Update to version 44.beta: + + Add a preference for only showing freely-licensed apps + + Improve design of Install/Uninstall buttons for app addons + + Fix loading flatpak bundles if a runtime is missing + + Improvements to the UI for ratings and reviews + + Fix refreshing the details page after searching for an app + + Improve choice of icons for apps where a themed icon is + available + + Improve performance of downloading remote icons significantly + + Updated translations. +- Changes from version 44.alpha: + + Allow automatically removing unneeded runtimes + + Show changelogs for rpm-ostree updates + + Limit the maximum description length in context tiles + + Support a less-prominent UI for regular updates for image-based + OSs + + Improvements to error notification display + + Reduce reloading/refreshing of view when installing apps + + Minor usability improvements to review lists and adding a + review + + Stop using libdnf in rpm-ostree backend + + UI polish on app source chooser + + Fix distro upgrades + + Fix system-wide external AppStream support + + UI polish on Incompatible Software dialog + + Fix opening web apps + + Fix notifying about available firmware updates + + Improve scaling of Explore page on phones + + Add a placeholder to search entry + + Fix repo authentication dialog + + Periodically refresh cached app icons + + Improve labels and tooltips on Updates page + + Annotate firmware updates with their release urgency + + Adapt to GTK API deprecations + + Use the OS logo for minor update rows for image-based OSs + + Change ‘application’ to ‘app’ in translatable strings + + Stop notifying about unprepared critical updates + + Show the ‘Learn More’ link for larger updates of image-based + OSs if provided + + Add translations for more firmware device categories + + Updated translations. +- Bump gs_plugin_api define to 20 following upstream changes. + +- Update to version 43.5: + + Fix few memory leaks. +- Drop patches fixed upstream: + + 66b400d63b8d7b921b83250a8b9a09e9a1eb6732.patch + + 1355554764815195aaf9f6e23acdd7a9c521ceaa.patch + +- Add upstream leak fixes: + + 66b400d63b8d7b921b83250a8b9a09e9a1eb6732.patch: + gs-plugin-job-list-apps: Fix a leak of the GsAppQuery + + 1355554764815195aaf9f6e23acdd7a9c521ceaa.patch: + gs-plugin-job-manage-repository: Fix a minor leak + +- Update to version 43.4: + + Stop cancelled search in appstream data early. + + Lookup for appstream-provided icons in more directories. + +- Also add download.opensuse.org-non-oss (NON-OSS repo) + download.opensuse.org-oss (OSS repo), and + download.opensuse.org-tumbleweed (Update repo) to + software-opensuse.gschema.override, declaring them also + official repositories (the names match the ones picked by the NET + installer). + +- Update to version 43.3: + + Periodically expire cached app icons. + + Stop notifying about unprepared critical updates. + + Updated translations. + +- Update to version 43.2: + + Fix show of updatable app in the details page. + + Fix search for apps providing some feature under rpm-ostree. + + Fix sending of ODRS data when using libsoup3. + + Fix occasional crash when installing apps. + + Updated translations. + +- Split out packagekit (and related appstream) plugins into a + plugin-packagekit package. Recommend it by default, + and shift the hard requirement for PackageKit (and appstream if zypp) + to the new subpackage +- This will allow flatpak-only use of gnome-software, as needed by + the MicroOS Desktop + +- Update to version 43.1: + + Fix searches not completing if installing or uninstalling an + app at the same time. + + Notify of errors when running a flatpak app whose runtime is + missing. + + Fix installing local RPM packages. + + Fix distribution upgrades when package conflicts are present. + + Fix opening web apps from their details page. + + Improve appearance of app ratings if ratings data cannot be + downloaded. + + Fix crash when showing offline update errors on startup. + + Highlight priority of firmware updates, making security fixes + more obvious. + + Fix installation of pending apps in some situations. + + Fix downloading of rpm-ostree app updates from the Updates + page. + + Updated translations. + +- Update to version 43.0: + + Updated translations. + +- Install gschema override with distribution default priority of + 20 + +- Update to version 43.rc: + + Supports video as a screenshot. + + Improvements of source picker in the details page. + + Fixes a bug when viewing details of a package file. + + Fixes a bug when reading certain .flatpakref file. + + Updated translations. +- Drop 81301904.patch: Applied upstream. + +- Now that flatpak is switched to use soup3, we can drop + pkgconfig(libsoup-2.4) and enable pkgconfig(libsoup-3.0) + BuildRequires, and pass soup2=false to meson. +- Add 81301904.patch: Remove apicheck of flatpak soupapi, patch + needed until next gnome-software release. + +- Update to version 43.beta: + + Various fixes related to changed threading model. + + Various UI parts updated. + + Sources dropdown had been reworked. + + Fixes a rare crash when showing app details. + + Updated translations. + +- Update to version 43.alpha: + + Various improvements to notifications. + + Fix several crashes when handling flatpak apps. + + Add ‘Other Apps by Author’ section in the app details page. + + Improve styling of app context lozenges. + + Add ‘Available for Distro’ section to the overview page + + Show more details about file system permissions requested by + flatpak apps. + + Show more types of URI from app metainfo. + + Fix a few issues when using a dark mode theme. + + Fix some issues with arrows in right-to-left locales. + + Fix language pack installation for certain locales. + + Improve debug output to make user bug reports more useful. + + Add `--uninstall=ID` command line option. + + Allow scrolling screenshots by clicking on next and previous + screenshots. + + Add support for webapps. + + Allow swiping back in the shell using touch gestures. + + Improved caching of downloaded metadata. + + Many internal architectural changes to make the code more + maintainable. + + The popular-overrides GSettings key has been removed. + + The hardcoded_popular Meson option has been renamed to + hardcoded_curated. +- Bump gs_plugin_api to 19. +- Drop -D valgrind=false meson paramters: no longer understood. + +- Update to version 42.4: + + Fix update detail text, when it contains markup. + + Updated translations. + +- Update to version 42.3: + + Fix some crashes when handling flatpaks. + + Fix incorrectly showing a restart notification after a failed + firmware update. + + Fix a mismatch between app review ratings at the top and bottom + of the page. + + Fix prompt dialogs when updating firmware on devices which need + user interaction. + + Updated translations. + +- Ship software-opensuse.gschema.override, declaring the + repositories 'repo-oss', 'repo-update', and 'repo-non-oss' as the + official repositories (boo#1189907). + +- Update to version 42.2: + + Fix installing langpacks for certain locales. + + Improve UI presentation of flatpak apps with complex + permissions. + + Fix minor UI glitches on updates page. + + Fix installation of .deb packages with PackageKit ≥ 1.2.5. + + Fix the ‘Remove’ button for your own app reviews. + + Minor UI fixes when using a dark theme. + + Updated translations. + +- Updated to version 42.1: + + #1514 GNOME OS: Most system apps have no icons in installed + list. + + #1690 Button to go back is missing in "OS Updates" page opened + from "Installed Updates" window. + + #1693 Fix an issue where Software would sometimes display a + "Software Updates Failed" error message on startup. + + #1712 Clicking "Fedora Flathub Selection" does not update the + filtered Flathub AppStream metadata until reboot. + + #1723 Installed Updates dialog UI papercuts. + + #1727 Wrong direction of arrows in updates list in RTL + languages. + + !794 flatpak: Prefer to install runtimes from the same remote + as the application. + + !1235 Find AppStream metadata in every possible location. + + !1299 Avoid re-downloads of not-yet-stale data in some cases. + + !1307 Change thread I/O priority depending on job priority. + + !1313 Ensure labels don't overlap in app lists. + + !1318 Fix an issue preventing the user from disabling some + repositories on Fedora. + + Translation updates. +- Drop 8cbce25.patch - patched upstream, #1693. + +- Add 8cbce25.patch: Fix Gnome-Software keep poping up notification + "Software updates failed". + +- Update to version 42.0: + + Various fixes related to changed threading model. + + Added several appstream-related fixes. + + Updated translations. + +- Update to version 42.rc: + + Cancel ongoing update downloads when system power is low + + Numerous small user interface fixes and tweaks + + Prioritize full matches in search results + + Improvements in dark mode + + Fix disabling flatpak remotes from the ‘Software Repositories’ + dialog + + Threading and performance improvements which should reduce the + number of user interface freezes + + Update some icons + + Check for updates when moving from a metered to a non-metered + network connection + + Updated translations. + +- Update to version 42.beta: + + Allow --verbose to be enabled at runtime + + Condense the rows in the age rating context dialog + + Update the UI for ratings and reviews of apps + + Improve the appearance of the category page loading screen + + Drop the first run dialog + + Improvements to dark theming + + Support viewing a specific metainfo file using --show-metainfo + + Several more threading improvements + + Icon updates + + Drop the hardcoded-popular plugin in favour of an appstream + file + + The background image for upgrades is now looked for using + several well-known (and distribution-specific) names in + ${DATADIR}/gnome-software/backgrounds, and the previous + Fedora-specific default background image is no longer + distributed. Similarly, the upgrade-background-uri GSettings + key has been removed. Distributions may need to update how they + ship background images. See doc/vendor-customisation.md. + + Updated translations. +- Move autostart .desktop to distconfdir. + +- Update to version 42.alpha: + + Various UI parts updated + + Support more markup in the application description + + Ask about package signature with PackageKit on signing issue + + Show better System Update progress +- Drop gnome-software-flatpak-refresh-no-interaction.patch: Fixed + upstream. +- Add pkgconfig(gtk4) and pkgconfig(libadwaita-1) BuildRequires + following upstream changes. +- Drop pkgconfig(gtk-3.0) BuildRequires following upstream changes. +- Add disabled pkgconfig(libsoup-3.0) BuildRequires: We can not yet + enable this, as our flatpak is still built with libsoup-2.4. + Following this, pass soup2=true to meson to force the use of old + libsoup. +- Bump gs_plugin_api define to 17 following upstream changes. + google-http-java-client +- Fix build breakage on SLE-15-SP2 after javapackages-tools upgrade + google-oauth-java-client +- Token signature not verified - backport fix from v1.35 + (bsc#1199188, CVE-2021-22573) + * Add CVE-2021-22573.patch + growpart-rootgrow +- Update to version 1.0.7 (bsc#1219941) + + Support root to be in a btrfs snapshot + + 1.0.6 had different implementation for btrfs in snapshot support + grpc -- Update in SLE-15 (bsc#1197726) +- Add ARM-Unaligned-access-fixes.patch to fix unaligned + access on ARM which causes issues on AArch64 kernels +- Add Fix-compilation-on-RHEL-7-ppc64le-gcc-4.8.patch + to fix FTBFS on ppc64le when using gcc-7 (boo#1208794) +- Revert changes made to RPATH handling +- Switch build compiler back to default on SLE-15 + +- Update to release 1.60 + * Implemented dualstack IPv4 and IPv6 backend support, as per + draft gRFC A61. xDS support currently guarded by + GRPC_EXPERIMENTAL_XDS_DUALSTACK_ENDPOINTS env var. + * Support for setting proxy for addresses. + * Add v1 reflection. + +- update to 1.59.3: + * Security - Revocation: Crl backport to 1.59. (#34926) + +- Adjust RPATH handling to fix FTBFS on SLE-15 + * Set CMAKE_SKIP_RPATH to FALSE + * Set CMAKE_SKIP_INSTALL_RPATH to TRUE +- Build with gcc-12 on SLE-15 to fix FTBFS on ppc64le + +- Update to release 1.59.2 + * Fixes for CVE-2023-44487 + +- Update to version 1.59.1: + * C++: Fix MakeCordFromSlice memory bug (gh#grpc/grpc#34552). + +- Update to version 1.59.0: + * xds ssa: Remove environment variable protection for stateful + affinity (gh#grpc/grpc#34435). + * c-ares: fix spin loop bug when c-ares gives up on a socket + that still has data left in its read buffer + (gh#grpc/grpc#34185). + * Deps: Adding upb as a submodule (gh#grpc/grpc#34199). + * EventEngine: Update Cancel contract on closure deletion + timeline (gh#grpc/grpc#34167). + * csharp codegen: Handle empty base_namespace option value to + fix gh#grpc/grpc#34113 (gh#grpc/grpc#34137). + * Ruby: + - replace strdup with gpr_strdup (gh#grpc/grpc#34177). + - drop ruby 2.6 support (gh#grpc/grpc#34198). +- Drop fix_grpconfig_cmake.patch: incorporated upstream. +- rpmlintrc: Drop unused filter for pem-certificate. + +- Update to release 1.58.1 + * Reintroduced c-ares 1.14 or later support +- Pass "-f" flag to "rm" when removing CMakeConfigureLog.yaml + +- Add fix_grpconfig_cmake.patch to make find_package(gRPC) in + downstream using packages functional again. + +- Update to release 1.58 + * Build system updates + * ruby extension: remove unnecessary background thread startup + wait logic that interferes with forking + +- Update to release 1.57 (CVE-2023-4785, bsc#1215334, CVE-2023-33953, bsc#1214148) + * EventEngine: Change GetDNSResolver to return + absl::StatusOr>. + * Improve server handling of file descriptor exhaustion. + * Add a channel argument to set DSCP on streams. + +- Don't include non-deterministic CMakeConfigureLog.yaml in sources + to fix reproducible builds + +- Update to release 1.56.2 + * Improve server handling of file descriptor exhaustion + +- Remove unnecessary BuildRequires: zypper + +- Update to release 1.56.0 (CVE-2023-32731, bsc#1212180) + * core: Add support for vsock transport. + * EventEngine: Change TXT lookup result type to + std::vector. + * C++/Authz: support customizable audit functionality for + authorization policy. + +- pin to protobuf < 22 until next version update + +- Update to release 1.54.1 + * Bring declarations and definitions to be in sync + +- Update to release 1.54 (CVE-2023-32732, bsc#1212182) + * XDS: enable XDS federation by default + * TlsCreds: Support revocation of intermediate in chain + +- Update to release 1.51.1 + * Only a macOS/aarch64-related change + +- Update to release 1.51 + * c-ares DNS resolver: fix logical race between resolution + timeout/cancellation and fd readability. + * Remove support for pthread TLS + +- Update to release 1.50.1 + Fix Bazel 4 support and objc bazel tests on python3.9 (#31410) + +- Update to release 1.50.0 + * Core + - Derive EventEngine from std::enable_shared_from_this. (#31060) + - Revert "Revert "[chttp2] fix stream leak with queued flow control + update and absence of writes (#30907)" (#30991)". (#30992) + - [chttp2] fix stream leak with queued flow control update and absence of writes. (#30907) + - Remove gpr_codegen. (#30899) + - client_channel: allow LB policy to communicate update errors to resolver. (#30809) + - FaultInjection: Fix random number generation. (#30623) + * C++ + - OpenCensus Plugin: Add measure and views for started RPCs. (#31034) + * C# + - Grpc.Tools: Parse warnings from libprotobuf (fix #27502). (#30371) + - Grpc.Tools add support for env variable GRPC_PROTOC_PLUGIN (fix #27099). (#30411) + - Grpc.Tools document AdditionalImportDirs. (#30405) + - Fix OutputOptions and GrpcOutputOptions (issue #25950). (#30410) + * Python + - Support Python 3.11. (#30818) + * Ruby + - Fix ruby windows ucrt build. (#31051) + - Drop support for ruby 2.5. (#30699) + +- Update to release 1.49.1 + * All + - Update protobuf to v21.6 on 1.49.x. (#31028) + * Ruby + - Backport "Fix ruby windows ucrt build #31051" to 1.49.x. (#31053) +- Update to release 1.49.0 + * Core + - Backport: "stabilize the C2P resolver URI scheme" to v1.49.x. (#30654) + - Bump core version. (#30588) + - Update OpenCensus to HEAD. (#30567) + - Update protobuf submodule to 3.21.5. (#30548) + - Update third_party/protobuf to 3.21.4. (#30377) + - [core] Remove GRPC_INITIAL_METADATA_CORKED flag. (#30443) + - HTTP2: Fix keepalive time throttling. (#30164) + - Use AnyInvocable in EventEngine APIs. (#30220) + Python + - Support Python 3.11 (#30818). (#30944) + - Add type stub generation support to grpcio-tools. (#30498) + Ruby + - Backport "Drop support for ruby 2.5 (#30699)" to v1.49.x. (#30762) + +- Update to release 1.48.1 + * Backport EventEngine Forkables + +- Update to release 1.48.0 + * C++14 is now required + * xDS: Workaround to get gRPC clients working with istio +- Drop grpc-correct-pkgconfig-path.patch (merged) +- Drop grpc-cxx17.patch, grpc-no-return-from-non-void-function.patch + +- Update to release 1.46.3 + * backport: xds: use federation env var to guard new-style + resource name parsing (#29725) #29727 + +- Update to release 1.46.2 + * Ruby fixes + +- Update to release 1.46.1 + * This release contains unspecified refinements, improvements + and bug fixes. + +- Update to release 1.46 + * Added HTTP/1.1 support in httpcli + * HTTP2: Add graceful goaway + +- Update to release 1.45.2 + * Various fixes related to XDS + * HTTP2: Should not run cancelling logic on servers when + receiving GOAWAY + +- Update to release 1.45.1 + * Switched to epoll1 as a default polling engine for Linux + +- Update to version 1.45.0: + * Core: + - Backport "Include ADS stream error in XDS error updates + (#29014)" to 1.45.x [gh#grpc/grpc#29121]. + - Bump core version to 23.0.0 for upcoming release + [gh#grpc/grpc#29026]. + - Fix memory leak in HTTP request security handshake + cancellation [gh#grpc/grpc#28971]. + - CompositeChannelCredentials: Comparator implementation + [gh#grpc/grpc#28902]. + - Delete custom iomgr [gh#grpc/grpc#28816]. + - Implement transparent retries [gh#grpc/grpc#28548]. + - Uniquify channel args keys [gh#grpc/grpc#28799]. + - Set trailing_metadata_available for recv_initial_metadata + ops when generating a fake status [gh#grpc/grpc#28827]. + - Eliminate gRPC insecure build [gh#grpc/grpc#25586]. + - Fix for a racy WorkSerializer shutdown [gh#grpc/grpc#28769]. + - InsecureCredentials: singleton object [gh#grpc/grpc#28777]. + - Add http cancel api [gh#grpc/grpc#28354]. + - Memory leak fix on windows in grpc_tcp_create() + [gh#grpc/grpc#27457]. + - xDS: Rbac filter updates [gh#grpc/grpc#28568]. + * C++ + - Bump the minimum gcc to 5 [gh#grpc/grpc#28786]. + - Add experimental API for CRL checking support to gRPC C++ + TlsCredentials [gh#grpc/grpc#28407]. +- Add grpc-no-return-from-non-void-function.patch to return a + default string from a function defined to return a string. + +- Update to release 1.44.0 + * Add a trace to list which filters are contained in a + channel stack. + * Remove grpc_httpcli_context. + * xDS: Add support for RBAC HTTP filter. + * API to cancel grpc_resolve_address. + +- Update to version 1.43.2: + * Fix google-c2p-experimental issue (gh#grpc/grpc#28692). +- Changes from version 1.43.0: + * Core: + - Remove redundant work serializer usage in c-ares windows + code (gh#grpc/grpc#28016). + - Support RDS updates on the server (gh#grpc/grpc#27851). + - Use WorkSerializer in XdsClient to propagate updates in a + synchronized manner (gh#grpc/grpc#27975). + - Support Custom Post-handshake Verification in TlsCredentials + (gh#grpc/grpc#25631). + - Reintroduce the EventEngine default factory + (gh#grpc/grpc#27920). + - Assert Android API >= v21 (gh#grpc/grpc#27943). + - Add support for abstract unix domain sockets + (gh#grpc/grpc#27906). + * C++: + - OpenCensus: Move metadata storage to arena + (gh#grpc/grpc#27948). + * [C#] Add nullable type attributes to Grpc.Core.Api + (gh#grpc/grpc#27887). +- Update package name libgrpc++1 to libgrpc++1_43 in keeping with + updated so number. +- Add Requires: libupb%lver = %version on grpc-devel. +- Update %{name}-rpmlintrc file to use 'filelist-forbidden-fhs23' + as a filter instead of the now superseded + 'suse-filelist-forbidden-fhs23'. + +- Update to release 1.41.1 + * No changelog was provided + +- Update to release 1.41.0 + * xDS: Remove environmental variable guard for security. + * xDS Security: Use new way to fetch certificate provider + plugin instance config. + * xDS server serving status: Use a struct to allow more fields + to be added in the future. + +- Update to release 1.39.1 + * Fix C# protoc plugin argument parsing on 1.39.x + +- Remove cmake's build .log from grpc-source to make + build-compare happier. + +- Update to version 1.39.0: + * Core + - Initialize tcp_posix for CFStream when needed + (gh#grpc/grpc#26530). + - Update boringssl submodule (gh#grpc/grpc#26520). + - Fix backup poller races (gh#grpc/grpc#26446). + - Use default port 443 in HTTP CONNECT request + (gh#grpc/grpc#26331). + * C++ + - New iomgr implementation backed by the EventEngine API + (gh#grpc/grpc#26026). + - async_unary_call: add a Destroy method, called by + std::default_delete (gh#grpc/grpc#26389). + - De-experimentalize C++ callback API (gh#grpc/grpc#25728). + * PHP: stop reading composer.json file just to read the version + string (gh#grpc/grpc#26156). + * Ruby: Set XDS user agent in ruby via macros + (gh#grpc/grpc#26268). +- Update so version in keeping with upstream (16 -> 18). + +- Update to release 1.38.1 + * Build system updates + +- Add grpc-cxx17.patch + +- Update to release 1.38.0 + * Invalidate ExecCtx now before computing timeouts in all + repeating timer events using a WorkSerializer or combiner. + * Fix use-after-unref bug in fault_injection_filter + * New gRPC EventEngine Interface + * Allow the AWS_DEFAULT_REGION environment variable + * s/OnServingStatusChange/OnServingStatusUpdate/ +- Drop 0001-Use-absl-pkg-config-instead-of-linking-them-directly.patch + (merged) + +- Add 0001-Use-absl-pkg-config-instead-of-linking-them-directly.patch + +- Update to release 1.37.1 + * Use URI form of address for channelz listen node + * Implementation CSDS (xDS Config Dump) + * xDS status notifier + * Remove CAS loops in global subchannel pool and simplify + subchannel refcounting + +- Update to release 1.36.4 + * A fix for DNS SRV lookups on Windows + +- Update to version 1.36.3: + * No user-relevant changes + +- Update to release 1.36.2 + * No user-relevant changes + +- Update to 1.36.1: + * Core: + * Remove unnecessary internal pollset set in c-ares DNS resolver + * Support Default Root Certs in Tls Credentials + * back-port: add env var protection for google-c2p resolver + * C++: + * Move third party identity C++ api out of experimental namespace + * refactor!: change error_details functions to templates + * Support ServerContext for callback API + * PHP: + * support for PSM security + * fixed segfault on reused call object + * fixed phpunit 8 warnings + * Python: + * Implement Python Client and Server xDS Creds + * Ruby: + * Drop support for ruby 2.3 + +- Remove unused "b" symlink (no longer used since openSUSE + switched from makefile to cmake with 1.32) + +- Update to version 1.34.1: + * Backport "Lazily import grpc_tools when using runtime + stub/message generation" to 1.34.x (gh#grpc/grpc#25011). + * Backport "do not use true on + non-windows" to 1.34.x (gh#grpc/grpc#24995). +- Drop untracked googletest-1.10.0.tar.gz source. + +- Update to version 1.34.0: + * Core: + - Protect xds security code with the environment variable + "GRPC_XDS_EXPERIMENTAL_SECURITY_SUPPORT" + (gh#grpc/grpc#24782). + - Add support for "unix-abstract:" URIs to support abstract + unix domain sockets (gh#grpc/grpc#24500). + - Increment Index when parsing not plumbed SAN fields + (gh#grpc/grpc#24601). + - Revert "Revert "Deprecate + GRPC_ARG_HTTP2_MIN_SENT_PING_INTERVAL_WITHOUT_DATA_MS"" + (gh#grpc/grpc#24518). + - xds: Set status code to INVALID_ARGUMENT when NACKing + (gh#grpc/grpc#24516). + - Include stddef.h in address_sorting.h (gh#grpc/grpc#24514). + - xds: Add support for case_sensitive option in RouteMatch + (gh#grpc/grpc#24381). + * C++: + - Fix --define=grpc_no_xds=true builds (gh#grpc/grpc#24503). + - Experimental support and tests for + CreateCustomInsecureChannelWithInterceptorsFromFd + (gh#grpc/grpc#24362). +- Pass ZLIB_LIBRARY location to cmake as it fails to find zlib + using find_package() after the zlib libraries were moved to + %{_libdir} in openSUSE:Factory (sr#851291). +- Update so version in keeping with upstream. +- Leave a comment on why tests cannot be run (because of + `make clean` required to pkg sources). + +- Add missing ldconfig for libupb13. + +- Update to release 1.33.2 + * Deprecate GRPC_ARG_HTTP2_MIN_SENT_PING_INTERVAL_WITHOUT_DATA_MS. + * Expose Cronet error message to the application layer. + * Remove grpc_channel_ping from surface API. + * Do not send BDP pings if there is no receive side activity. + +- Use -DgRPC_ABSL_PROVIDER=package + (https://github.com/grpc/grpc/issues/24476) + +- Update to version 1.33.1 + * Core + - Deprecate + GRPC_ARG_HTTP2_MIN_SENT_PING_INTERVAL_WITHOUT_DATA_MS + (gh#grpc/grpc#24063). + - Expose Cronet error message to the application layer + (gh#grpc/grpc#24083). + - Remove grpc_channel_ping from surface API + (gh#grpc/grpc#23894). + - Do not send BDP pings if there is no receive side activity + (gh#grpc/grpc#22997). + * C++ + - Makefile: only support building deps from submodule + (gh#grpc/grpc#23957). +- Drop grpc-find-re2-via-pkgconfig.patch: incorporated upstream + (commit 45e413d). +- Bump so version from 12 to 13 in keeping with upstream. + +- Specify gRPC_INSTALL_LIBDIR and gRPC_INSTALL_CMAKEDIR to + correctly configure install paths for libraries and cmake files + instead of moving them after the installation. +- Add grpc-correct-pkgconfig-path.patch to fix install path for + pkgconfig file relative to gRPC_INSTALL_LIBDIR. +- Add Requires: pkgconfig(libcares) for the -devel pkg. + +- Add new subpackages - libupb and upb-devel. Currently, grpc + sources include also upb sources. Before this change, libupb and + upb-devel used to be included in a separate package - upb. + +- Add pkgconfig(re2) to list of Requires for grpc-devel package. + +- Fixup 1.32.0 update with wrong grpc-devel -> + libgrpc-support-plugin1 require. + +- Drop now-obsolescent Conflicts. + +- Update to version 1.32.0: + * Core + - Remove stream from stalled lists on remove_stream + (gh#grpc/grpc#23984). + - Do not cancel RPC if send metadata size if larger than + peer's limit (gh#grpc/grpc#23806). + - Don't consider receiving non-OK status as an error for HTTP2 + (gh#grpc/grpc#19545). + - Keepalive throttling (gh#grpc/grpc#23313). + - Include the target_uri in "target uri is not valid" error + messages (gh#grpc/grpc#23782). + - Fix "cannot send compressed message large than 1024B" in + cronet_transport (gh#grpc/grpc#23219). + - Receive SETTINGS frame on clients before declaring + subchannel READY (gh#grpc/grpc#23636). + - Enabled GPR_ABSEIL_SYNC (gh#grpc/grpc#23372). + - Experimental xDS v3 support (gh#grpc/grpc#23281). + * C++ + - Upgrade bazel used for all tests to 2.2.0 + (gh#grpc/grpc#23902). + - Remove test targets and test helper libraries from Makefile + (gh#grpc/grpc#23813). + - Fix repeated builds broken by re2's cmake + (gh#grpc/grpc#23587). + - Log the peer address of grpc_cli CallMethod RPCs to stderr + (gh#grpc/grpc#23557). +- Use cmake to configure and cmake macros to build and install. +- New BuildRequires: abseil-cpp-source and pkgconfig(re2); copy + abseil-cpp-source contents into source's third_party dir and + build it as a module (since we don't have the actual abseil-cpp + library built for openSUSE. +- Add grpc-find-re2-via-pkgconfig.patch to enable finding system + Re2 library via pkg-config; taken from upstream PR + gh#grpc/grpc#24088. +- Split out new shared lib package libgrpc_plugin_support1 for + supporting grpc plugins. + +- Drop python modules provided by python-grpcio source package in + openSUSE:Factory. grub2-theme-breeze +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Update to 5.27.10 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.10 +- No code changes since 5.27.9 + +- Update to 5.27.9 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.9 +- No code changes since 5.27.8 + +- Update to 5.27.8 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.8 +- No code changes since 5.27.7 + +- Update to 5.27.7 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.7 +- No code changes since 5.27.6 + +- Update to 5.27.6 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.6 +- No code changes since 5.27.5 + +- Update to 5.27.5 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.5 +- No code changes since 5.27.4 + gsettings-desktop-schemas +- Update gsettings-desktop-schemas-fate324570-Add-key-for-GDM-background-configuration.patch: + Add key picture-uri-dark (bsc#1221205). + gstreamer +- Replace the quick fix for boo#1221150 with the version submitted + to upstream at + https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/6322: + * 0001-Canonicalize-the-library-path-returned-by-dladdr.patch +- Remove previous version of the fix for boo#1221150: + * force-find-gst-plugin-scanner.patch +- Fix sed command to set the gst-plugin-scanner suffix correctly +- Add preventive checks for the sed commands that set the binary + suffix so that they don't silently fail anymore. + +- Add patch from upstream to not install ptp-helper test executable + * 0001-ptp-Dont-install-test-executable.patch + +- Add patch to remove the (wrong) check for relocated library which + is making gstreamer fail to find the gst-plugin-scanner helper + binary, thus using the installation path set at build time + (boo#1221150): + * force-find-gst-plugin-scanner.patch + +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Rebase patches: + * gstreamer-pie.patch + * gstreamer-rpm-prov.patch +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + gstreamer-plugins-bad +- Disable the webrtcdsp plugin if webrtc-audio-processing-1 is not + available (as in s390x). + +- Add patch that fixes a crash when initializing gstva, submitted + to upstream at https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/6319 + (boo#1221150): + * 0001-Move-PROP_RATE_CONTROL-to-the-end-of-the-array.patch + +- baselibs.conf: Produce -32bit biarch packages of + libgstanalytics-1_0-0 and libgstmse-1_0-0: dependencies of + gstreamer-plugins-bad-32bit. + +- Add new gstreamer plugins to baselibs.conf + +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. +- Remove patch which is already included in this version: + * 0001-Update-code-for-webrtc-audio-processing-1.patch + +- Disable webrtc audio processing dependency on s390 s390x ppc64: + webrtc-autio-processing is excluded on these architectures. + gstreamer-plugins-base +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + +- Add gst-plugins-base-audiobasesink-gap.patch: + Revert a gap change causing EOS, affecting strawberry playback + causing playback to stop when using mute or fading features. + Upstream issue: + https://gitlab.freedesktop.org/gstreamer/gstreamer/-/issues/3303 + gstreamer-plugins-good +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + gstreamer-plugins-rs +- Update to version 0.12.2: + * Fixed + - rtpgccbwe: Don't reset PTS/DTS to None as otherwise + rtpsession won't be able to generate valid RTCP. + - webrtcsink: Fix usage with 1.22. + * Added + - janusvrwebrtcsink: Add secret-key property. + - janusvrwebrtcsink: Allow for string room ids and add + string-ids property. + - textwrap: Don't split on all whitespaces, especially not on + non-breaking whitespace. +- Update to version 0.12.1: + * Added + - gtk4: Create a window for testing purposes when running in + gst-launch-1.0 or if GST_GTK4_WINDOW=1 is set. + - webrtcsink: Add msid property. +- Update to version 0.12.0: + * Changed + - ndi: ndisrc passes received data downstream without an + additional copy, if possible. + - webrtc: Cleanups to webrtcsrc/sink default signalling + protocol, JavaScript implementation and server + implementation. + - webrtc: whipwebrtcsink is renamed to whipclientsink and + deprecate old whipsink. + * Fixed + - gtk4: Fix Windows build when using EGL. + - gtk4: Fix ARGB pre-multiplication with GTK 4.14. This + requires building with the gtk_v4_10 or even better gtk_v4_14 + feature. + - gtk4: Fix segfault if GTK3 is used in the same process. + - gtk4: Always draw background behind the video frame and not + only when borders have to be added to avoid glitches. + - livekitwebrtcsink: Add high-quality layer for video streams. + - webrtc: Fix potential hang and fd leak in signalling server. + - webrtc: Fix closing of WebSockets. + - webrtchttp: Allow setting None for audio/video caps for WHEP. + * Added + - New awss3putobjectsink that works similar to awss3sink but + with a different upload strategy. + - New hlscmafsink element for writing HLS streams with + CMAF/ISOBMFF fragments. + - New inter plugin with intersink / intersrc elements that + allow to connect different pipelines in the same process. + - New janusvrwebrtcsink element for the Janus VideoRoom API. + - New rtspsrc2 element. + - New whipserversrc element. + - gtk4: New background-color property for setting the color of + the background of the frame and the borders, if any. + - gtk4: New scale-filter property for defining how to scale the + frames. + - livesync: Add support for image formats. + - ndi: Closed Caption support in ndisrc / ndisink. + - textwrap: Add support for gaps. + - tracers: Optionally only show late buffers in buffer-lateness + tracer. + - webrtc: Add support for custom headers. + - webrtcsink: New payloader-setup signal to configure payloader + elements. + - webrtcsrc: Support for navigation events. + gstreamer-plugins-ugly +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + indent +- security update +- added patches + fix CVE-2024-0911 [bsc#1219210], heap-based buffer overflow in set_buf_break() + + indent-CVE-2024-0911.patch + -- converted neededforbuild to BuildRequires - inkscape +- Add patches from upstream to build with poppler 24.03: + * 0001-Ensure-compatibility-with-Poppler-22.03-and-later.patch + * 0001-Compatibility-with-Poppler-22.04.patch + * 0001-Fix-build-with-Poppler-22.09.0.patch + * inkscape-poppler-24.03.0.patch + inst-source-utils +- update to 2023.11.08: + - Handle zstd repos in rezip_repo_rsyncable + +- added a small perl helper to create updateinfos on your own +- added some help + +- fix URL +- use %%license tag + installation-images:openSUSE +- merge gh#openSUSE/installation-images#701 +- add spi drivers and pl330 (bsc#1221603) +- 16.59.10 + +- merge gh#openSUSE/installation-images#699 +- no more libstoragemgmt-netapp-plugin (bsc#1221699, jsc#PED-7948) +- 16.59.9 + intel-graphics-compiler +- Fix build issues for missing include of cstdio with gcc13 + * 0001-llvm-needs-to-include-cstdio-for-gcc13.patch + * 0001-libspriv-needs-to-include-cstdint-for-gcc13.patch + intel-opencl +- adding recommends to libOpenCL1, since the driver doesn't make any + sense without any libOpenCL installed (bsc#1219781) + +- keep icd file in /etc/OpenCL/vendors on Leap 15.x/sle-15-SPx; added + Requires to libigc1, libigdfcl1 packages (bsc#1219781) + java-17-openjdk +- Recommend mozilla-nss-sysinit in order to have available the + /etc/pki/nssdb directory and its content, required in fips mode + (bsc#1219662) +- Do not install our crafted nss.fips.cfg file, but use the one that + the build produces with our fips.patch applied +- Removed patch: + * nss-security-provider.patch + + this DISABLED nss security provider was not used for years and + is largely rendered obsolete by the NSS-FIPS provider +- Modified patch: + * fips.patch + + adapt to the removal of the nss security provider + java-1_8_0-openjdk +- Update to version jdk8u402 (icedtea-3.30.0) + * Security fixes + + JDK-8308204: Enhanced certificate processing + + JDK-8314284, CVE-2024-20926, bsc#1218906: Enhance Nashorn + performance + + JDK-8314295, CVE-2024-20919, bsc#1218903: Enhance + verification of verifier + + JDK-8314307, CVE-2024-20921, bsc#1218905: Improve loop + handling + + JDK-8314468, CVE-2024-20918, bsc#1218907: Improve Compiler + loops + + JDK-8316976, CVE-2024-20945, bsc#1218909: Improve signature + handling + + JDK-8317547, CVE-2024-20952, bsc#1218911: Enhance TLS + connection support + * Import of OpenJDK 8 u402 build 06 + + JDK-6528710: sRGB-ColorSpace to sRGB-ColorSpace Conversion + + JDK-8029995: accept yes/no for boolean krb5.conf settings + + JDK-8159156: [TESTBUG] ReserveMemory test is not useful on + Aix. + + JDK-8176509: Use pandoc for converting build readme to html + + JDK-8206179: com/sun/management/OperatingSystemMXBean/ + /GetCommittedVirtualMemorySize.java fails with Committed + virtual memory size illegal value + + JDK-8207404: MulticastSocket tests failing on AIX + + JDK-8212677: X11 default visual support for IM status window + on VNC + + JDK-8239365: ProcessBuilder test modifications for AIX + execution + + JDK-8271838: AmazonCA.java interop test fails + + JDK-8285398: Cache the results of constraint checks + + JDK-8285696: AlgorithmConstraints:permits not throwing + IllegalArgumentException when 'alg' is null + + JDK-8302017: Allocate BadPaddingException only if it will be + thrown + + JDK-8305329: [8u] Unify test libraries into single test + library - step 1 + + JDK-8307837: [8u] Check step in GHA should also print errors + + JDK-8309088: security/infra/java/security/cert/ + /CertPathValidator/certification/AmazonCA.java fails + + JDK-8311813: C1: Uninitialized PhiResolver::_loop field + + JDK-8312489: Increase jdk.jar.maxSignatureFileSize default + which is too low for JARs such as WhiteSource/Mend unified agent jar + + JDK-8312535: MidiSystem.getSoundbank() throws unexpected + SecurityException + + JDK-8315280: Bump update version of OpenJDK: 8u402 + + JDK-8315506: C99 compatibility issue in LinuxNativeDispatcher + + JDK-8317291: Missing null check for + nmethod::is_native_method() + + JDK-8317373: Add Telia Root CA v2 + + JDK-8317374: Add Let's Encrypt ISRG Root X2 + + JDK-8318759: Add four DigiCert root certificates + + JDK-8319187: Add three eMudhra emSign roots + + JDK-8319405: [s390] [jdk8] Increase javac default stack size + for s390x zero + + JDK-8320597: RSA signature verification fails on signed data + that does not encode params correctly + * Bug fixes + + JDK-8324184: Windows VS2010 build failed with "error C2275: + 'int64_t'" + jeos-firstboot +- Update to version 1.3.0.7: + * Only skip jeos-firstboot if cloud-init found a config source (bsc#1220281) + +- Update to version 1.3.0.6: + * Show transactional-update register if needed (bsc#1219949) + * Don't show confirmation dialog when exiting jeos-config + * Refactor dialog helpers in jeos-firstboot-functions + +- Update to version 1.3.0.3: + * status_mail: Rerun status-mail-generator after saving + +- Update to version 1.3.0.2: + * status_mail: Add a field for MAILX_OPTIONS as well + * status_mail: Fix RELAYHOST option + +- Update to version 1.3.0.0: + * Add status_mail module for systemd-status-mail configuration + (jsc#PED-6989) + * Apply automatic shellcheck fixes + * Add annotations for shellcheck + * Load files based on jeos-firstboot/jeos-config location + jetty-minimal +- Upgrade to version 9.4.54.v20240208 + * Security fixes + + CVE-2024-22201, bsc#1220437: HTTP/2 connection not closed + after idle timeout when TCP congested + * Other changes + + #1256 DoSFilter leaks USER_AUTH entries + + #11389 Strip default ports on ws/wss scheme uris too + +- Do not force Java 11 to build on i586 + jsch-agent-proxy +- Upgrade to 0.0.9 + * Fixes: + + using JNA 4.1.0 + + The usocket path for ssh-agent should be configurable +- Fetch sources using source service, since the tag for this + version is missing in the git repository. + +- Do not build the module svnkit-trilead-ssh2 that depends on + trilead-ssh2, since it is not strictly needed by anything in + our stack. This mitigates bsc#1218198, CVE-2023-48795. + kColorPicker:qt5 +- Update to 0.3.1: + * Fix tests +- Add patch to make both flavors coinstallable again: + * 0001-Make-Qt5-and-Qt6-libraries-coinstallable-again.patch + kColorPicker:qt6 +- Update to 0.3.1: + * Fix tests +- Add patch to make both flavors coinstallable again: + * 0001-Make-Qt5-and-Qt6-libraries-coinstallable-again.patch + kImageAnnotator:qt5 +- Update to 0.7.1: + * Change kColorPicker version +- Add patch to make both flavors coinstallable again: + * 0001-Make-Qt5-and-Qt6-libraries-coinstallable-again.patch + kImageAnnotator:qt6 +- Update to 0.7.1: + * Change kColorPicker version +- Add patch to make both flavors coinstallable again: + * 0001-Make-Qt5-and-Qt6-libraries-coinstallable-again.patch + kactivities-stats +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kactivities5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kactivitymanagerd +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kapidox +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + karchive +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kauth +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kbookmarks +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kcalendarcore +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * src/incidence.cpp - fix infinite looping + kcm_flatpak +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kcm_sddm +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kcmutils +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kcodecs +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kcompletion +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kconfig +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kconfigwidgets +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kcontacts +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kcoreaddons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Add isProcExists func to check if /proc exists + * Determine UNIX process if "/proc" does not exist + kcrash +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdav +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdbusaddons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kde-cli-tools5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Build kde-cli-tools using plasma5-workspace + kde-gtk-config5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Round x11GlobalScaleFactor instead of flooring it (kde#480828) + +- Make sure to pick kdecoration < 6 + kdeclarative +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Show GridDelegate labels as plaintext (kde#480106) + kded +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdelibs4support +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdesignerplugin +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdesu +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdnssd-framework +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdoctools +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kdsoap +- Fix package docs + +- Fix build to handle changes in (open)SUSE specific cmake macros, + no user visible changes + kdsoap:qt6 +- Fix package docs + +- Fix build to handle changes in (open)SUSE specific cmake macros, + no user visible changes + kdump +- upgrade to version 2.0.1+git9.gbab000b: + * prevent mounting root in fadump (bsc#1219958) + kemoticons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kernel-64kb +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-debug +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-default +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-docs +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-firmware-nvidia-gspx-G06 +- update firmware to version 550.67 + kernel-kvmsmall +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-obs-build +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-obs-qa +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-rt +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) +- commit 92057e0 + +- supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) +- commit ea21e8c + +- mm: move vma locking out of vma_prepare and dup_anon_vma + (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit ce51ec9 + +- mmap: fix error paths with dup_anon_vma() (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 04c8742 + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- selftests/iommu: fix the config fragment (git-fixes). +- platform/x86: thinkpad_acpi: Only update profile if successfully + converted (git-fixes). +- platform/x86: intel-vbtn: Stop calling "VBDL" from + notify_handler (git-fixes). +- platform/x86: touchscreen_dmi: Allow partial (prefix) matches + for ACPI names (git-fixes). +- net: phy: realtek: Fix rtl8211f_config_init() for + RTL8211F(D)(I)-VD-CG PHY (git-fixes). +- selftests: bonding: set active slave to primary eth1 + specifically (git-fixes). +- crypto: virtio/akcipher - Fix stack overflow on memcpy + (git-fixes). +- can: netlink: Fix TDCO calculation using the old data bittiming + (git-fixes). +- can: j1939: Fix UAF in j1939_sk_match_filter during + setsockopt(SO_J1939_FILTER) (git-fixes). +- wifi: iwlwifi: mvm: fix a crash when we run out of stations + (git-fixes). +- wifi: iwlwifi: uninitialized variable in + iwl_acpi_get_ppag_table() (git-fixes). +- wifi: iwlwifi: Fix some error codes (git-fixes). +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() + (git-fixes). +- spi-mxs: Fix chipselect glitch (git-fixes). +- spi: ppc4xx: Drop write-only variable (git-fixes). +- HID: wacom: generic: Avoid reporting a serial of '0' to + userspace (git-fixes). +- HID: wacom: Do not register input devices until after + hid_hw_start (git-fixes). +- commit aa892f5 + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- mm, mmap: fix vma_merge() case 7 with vma_ops->close + (bsc#1217313). +- commit 3278f37 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. +- commit 5d036a3 + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- Rename and refresh + patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. +- commit c52e450 + +- netfilter: nft_set_rbtree: skip end interval element from gc + (bsc#1220144 CVE-2024-26581). +- commit 66ac4ca + +- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion + failure (git-fixes). +- commit 1616b86 + +- netfilter: nft_set_rbtree: skip sync GC for new elements in + this transaction (git-fixes). +- commit fe02f5f + +- net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). +- commit fdde0d3 + +- tun: add missing rx stats accounting in tun_xdp_act (git-fixes). +- commit 54ceabf + +- tun: fix missing dropped counter in tun_xdp_act (git-fixes). +- commit 81acbf0 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch + (bsc#1215199 bsc#1220129 ltc#205683). +- commit 3a6e250 + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). +- commit aaaca39 + +- scsi: ibmvfc: Open-code reset loop for target reset + (bsc#1220106). +- commit d127e55 + +- scsi: ibmvfc: Limit max hw queues by num_online_cpus() + (bsc#1220106). +- commit 3ef410b + +- sched/membarrier: reduce the ability to hammer on sys_membarrier + (git-fixes). +- commit 55d8e46 + +- RDMA/srpt: fix function pointer cast warnings (git-fixes) +- commit ddb0ea4 + +- RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) +- commit f6e1202 + +- RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) +- commit 118994c + +- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) +- commit 86d2329 + +- RDMA/irdma: Add AE for too many RNRS (git-fixes) +- commit 39a8fd9 + +- RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) +- commit d6a78b2 + +- RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) +- commit 4ad24ee + +- RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) +- commit 3d431c6 + +- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) +- commit 5cf010f + +- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) +- commit e1fcbb3 + +- RDMA/bnxt_re: Return error for SRQ resize (git-fixes) +- commit 154ab68 + +- RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) +- commit f16dc69 + +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) +- commit ec51b18 + +- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) +- commit 1e41e8f + +- IB/hfi1: Fix a memleak in init_credit_return (git-fixes) +- commit 6060765 + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +- series.conf: temporarily disable upstream patch + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch + (bsc#1219261) +- commit 57020cb + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +- Refresh sorted patches. +- commit 6f4c0b8 + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- maple_tree: do not preallocate nodes for slot stores + (bsc#1219404). +- commit 2307e38 + +- mm: always lock new vma before inserting into vma tree + (bsc#1219558). +- commit 4dd5f88 + +- mm: lock vma explicitly before doing vm_flags_reset and + vm_flags_reset_once (bsc#1219558). +- commit 3ebd604 + +- mm: replace mmap with vma write lock assertions when operating + on a vma (bsc#1219558). +- commit 50e3b4d + +- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for + vma and mmap (bsc#1219558). +- commit b999b29 + +- mmap: fix vma_iterator in error path of vma_merge() + (bsc#1219558). +- commit af3b8c0 + +- mm: fix vm_brk_flags() to not bail out while holding lock + (bsc#1219558). +- commit 817bef2 + +- mm/mmap: change vma iteration order in do_vmi_align_munmap() + (bsc#1219558). +- commit 8f876cd + +- mm: set up vma iterator for vma_iter_prealloc() calls + (bsc#1219558). +- commit 2d402b6 + +- mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). +- commit 666385f + +- mm: remove re-walk from mmap_region() (bsc#1219558). +- commit 85c7321 + +- mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). +- commit d77a7e1 + +- mm: change do_vmi_align_munmap() tracking of VMAs to remove + (bsc#1219558). +- commit 595be09 + +- mm/mmap: clean up validate_mm() calls (bsc#1219558). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 5726712 + +- mm/mmap: move vma operations to mm_struct out of the critical + section of file mapping lock (bsc#1219558). +- commit 4a16ce1 + +- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states + (bsc#1219558). +- maple_tree: add mas_is_active() to detect in-tree walks + (bsc#1219558). +- maple_tree: shrink struct maple_tree (bsc#1219558). +- maple_tree: clean up mas_wr_append() (bsc#1219558). +- maple_tree: reduce resets during store setup (bsc#1219558). +- maple_tree: refine mas_preallocate() node calculations + (bsc#1219558). +- maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() + (bsc#1219558). +- maple_tree: adjust node allocation on mas_rebalance() + (bsc#1219558). +- maple_tree: re-introduce entry to mas_preallocate() arguments + (bsc#1219558). +- commit 911aa39 + +- maple_tree: introduce __mas_set_range() (bsc#1219558). +- maple_tree: add benchmarking for mas_prev() (bsc#1219558). +- maple_tree: add benchmarking for mas_for_each (bsc#1219558). +- maple_tree: Be more strict about locking (bsc#1219558). +- mm/mmap: change detached vma locking scheme (bsc#1219558). +- maple_tree: relax lockdep checks for on-stack trees + (bsc#1219558). +- maple_tree: mtree_insert: fix typo in kernel-doc description + of GFP flags (bsc#1219558). +- maple_tree: mtree_insert*: fix typo in kernel-doc description + (bsc#1219558). +- maple_tree: drop mas_first_entry() (bsc#1219558). +- maple_tree: replace mas_logical_pivot() with mas_safe_pivot() + (bsc#1219558). +- commit a3884af + +- maple_tree: update mt_validate() (bsc#1219558). +- maple_tree: make mas_validate_limits() check root node and + node limit (bsc#1219558). +- maple_tree: fix mas_validate_child_slot() to check last missed + slot (bsc#1219558). +- maple_tree: make mas_validate_gaps() to check metadata + (bsc#1219558). +- maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no + gap (bsc#1219558). +- maple_tree: add a fast path case in mas_wr_slot_store() + (bsc#1219558). +- maple_tree: optimize mas_wr_append(), also improve duplicating + VMAs (bsc#1219558). +- maple_tree: add test for mas_wr_modify() fast path + (bsc#1219558). +- maple_tree: fix a few documentation issues (bsc#1219558). +- commit ed58165 + +- vm: fix move_vma() memory accounting being off (bsc#1219404). +- commit 8061f6c + +- mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 7580cf9 + +- mm: don't do validate_mm() unnecessarily and without mmap + locking (bsc#1219404). +- mm: validate the mm before dropping the mmap lock (bsc#1219404). +- mm: Always downgrade mmap_lock if requested (bsc#1219404). +- userfaultfd: fix regression in userfaultfd_unmap_prep() + (bsc#1219404). +- mm/mmap: separate writenotify and dirty tracking logic + (bsc#1219404). +- commit b6ee33d + +- maple_tree: add comments and some minor cleanups to + mas_wr_append() (bsc#1219404). +- Refresh + patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. +- commit 8ab650e + +- maple_tree: relocate the declaration of mas_empty_area_rev() + (bsc#1219404). +- maple_tree: simplify and clean up mas_wr_node_store() + (bsc#1219404). +- maple_tree: rework mas_wr_slot_store() to be cleaner and more + efficient (bsc#1219404). +- maple_tree: add mas_wr_new_end() to calculate new_end accurately + (bsc#1219404). +- maple_tree: make the code symmetrical in mas_wr_extend_null() + (bsc#1219404). +- maple_tree: simplify mas_is_span_wr() (bsc#1219404). +- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() + (bsc#1219404). +- maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). +- commit d2740e9 + +- maple_tree: update testing code for mas_{next,prev,walk} + (bsc#1219404). +- Refresh + patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. +- commit befb467 + +- mm: avoid rewalk in mmap_region (bsc#1219404). +- mm: add vma_iter_{next,prev}_range() to vma iterator + (bsc#1219404). +- maple_tree: clear up index and last setting in single entry tree + (bsc#1219404). +- maple_tree: add mas_prev_range() and mas_find_range_rev + interface (bsc#1219404). +- maple_tree: introduce mas_prev_slot() interface (bsc#1219404). +- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() + (bsc#1219404). +- maple_tree: add mas_next_range() and mas_find_range() interfaces + (bsc#1219404). +- maple_tree: introduce mas_next_slot() interface (bsc#1219404). +- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() + (bsc#1219404). +- commit ac1cd44 + +- maple_tree: make test code work without debug enabled + (bsc#1219404). +- Refresh + patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. +- commit c5591fa + +- maple_tree: fix testing mas_empty_area() (bsc#1219404). +- maple_tree: revise limit checks in mas_empty_area{_rev}() + (bsc#1219404). +- maple_tree: try harder to keep active node with mas_prev() + (bsc#1219404). +- maple_tree: try harder to keep active node after mas_next() + (bsc#1219404). +- mm/mmap: change do_vmi_align_munmap() for maple tree iterator + changes (bsc#1219404). +- maple_tree: mas_start() reset depth on dead node (bsc#1219404). +- maple_tree: remove unnecessary check from mas_destroy() + (bsc#1219404). +- mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). +- mm: update validate_mm() to use vma iterator (bsc#1219404). +- commit b5f7997 + +- maple_tree: return error on mte_pivots() out of range + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() + (bsc#1219404). +- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). +- maple_tree: convert debug code to use MT_WARN_ON() and + MAS_WARN_ON() (bsc#1219404). +- maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). +- maple_tree: clean up mas_dfs_postorder() (bsc#1219404). +- maple_tree: avoid unnecessary ascending (bsc#1219404). +- maple_tree: fix static analyser cppcheck issue (bsc#1219404). +- commit e7b5e3b + +- maple_tree: update mas_preallocate() testing (bsc#1219404). +- commit 49b074b + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + +- dm: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). +- commit 41f0e96 + kernel-rt_debug +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) +- commit 92057e0 + +- supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) +- commit ea21e8c + +- mm: move vma locking out of vma_prepare and dup_anon_vma + (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit ce51ec9 + +- mmap: fix error paths with dup_anon_vma() (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 04c8742 + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- selftests/iommu: fix the config fragment (git-fixes). +- platform/x86: thinkpad_acpi: Only update profile if successfully + converted (git-fixes). +- platform/x86: intel-vbtn: Stop calling "VBDL" from + notify_handler (git-fixes). +- platform/x86: touchscreen_dmi: Allow partial (prefix) matches + for ACPI names (git-fixes). +- net: phy: realtek: Fix rtl8211f_config_init() for + RTL8211F(D)(I)-VD-CG PHY (git-fixes). +- selftests: bonding: set active slave to primary eth1 + specifically (git-fixes). +- crypto: virtio/akcipher - Fix stack overflow on memcpy + (git-fixes). +- can: netlink: Fix TDCO calculation using the old data bittiming + (git-fixes). +- can: j1939: Fix UAF in j1939_sk_match_filter during + setsockopt(SO_J1939_FILTER) (git-fixes). +- wifi: iwlwifi: mvm: fix a crash when we run out of stations + (git-fixes). +- wifi: iwlwifi: uninitialized variable in + iwl_acpi_get_ppag_table() (git-fixes). +- wifi: iwlwifi: Fix some error codes (git-fixes). +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() + (git-fixes). +- spi-mxs: Fix chipselect glitch (git-fixes). +- spi: ppc4xx: Drop write-only variable (git-fixes). +- HID: wacom: generic: Avoid reporting a serial of '0' to + userspace (git-fixes). +- HID: wacom: Do not register input devices until after + hid_hw_start (git-fixes). +- commit aa892f5 + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- mm, mmap: fix vma_merge() case 7 with vma_ops->close + (bsc#1217313). +- commit 3278f37 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. +- commit 5d036a3 + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- Rename and refresh + patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. +- commit c52e450 + +- netfilter: nft_set_rbtree: skip end interval element from gc + (bsc#1220144 CVE-2024-26581). +- commit 66ac4ca + +- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion + failure (git-fixes). +- commit 1616b86 + +- netfilter: nft_set_rbtree: skip sync GC for new elements in + this transaction (git-fixes). +- commit fe02f5f + +- net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). +- commit fdde0d3 + +- tun: add missing rx stats accounting in tun_xdp_act (git-fixes). +- commit 54ceabf + +- tun: fix missing dropped counter in tun_xdp_act (git-fixes). +- commit 81acbf0 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch + (bsc#1215199 bsc#1220129 ltc#205683). +- commit 3a6e250 + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). +- commit aaaca39 + +- scsi: ibmvfc: Open-code reset loop for target reset + (bsc#1220106). +- commit d127e55 + +- scsi: ibmvfc: Limit max hw queues by num_online_cpus() + (bsc#1220106). +- commit 3ef410b + +- sched/membarrier: reduce the ability to hammer on sys_membarrier + (git-fixes). +- commit 55d8e46 + +- RDMA/srpt: fix function pointer cast warnings (git-fixes) +- commit ddb0ea4 + +- RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) +- commit f6e1202 + +- RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) +- commit 118994c + +- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) +- commit 86d2329 + +- RDMA/irdma: Add AE for too many RNRS (git-fixes) +- commit 39a8fd9 + +- RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) +- commit d6a78b2 + +- RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) +- commit 4ad24ee + +- RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) +- commit 3d431c6 + +- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) +- commit 5cf010f + +- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) +- commit e1fcbb3 + +- RDMA/bnxt_re: Return error for SRQ resize (git-fixes) +- commit 154ab68 + +- RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) +- commit f16dc69 + +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) +- commit ec51b18 + +- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) +- commit 1e41e8f + +- IB/hfi1: Fix a memleak in init_credit_return (git-fixes) +- commit 6060765 + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +- series.conf: temporarily disable upstream patch + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch + (bsc#1219261) +- commit 57020cb + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +- Refresh sorted patches. +- commit 6f4c0b8 + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- maple_tree: do not preallocate nodes for slot stores + (bsc#1219404). +- commit 2307e38 + +- mm: always lock new vma before inserting into vma tree + (bsc#1219558). +- commit 4dd5f88 + +- mm: lock vma explicitly before doing vm_flags_reset and + vm_flags_reset_once (bsc#1219558). +- commit 3ebd604 + +- mm: replace mmap with vma write lock assertions when operating + on a vma (bsc#1219558). +- commit 50e3b4d + +- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for + vma and mmap (bsc#1219558). +- commit b999b29 + +- mmap: fix vma_iterator in error path of vma_merge() + (bsc#1219558). +- commit af3b8c0 + +- mm: fix vm_brk_flags() to not bail out while holding lock + (bsc#1219558). +- commit 817bef2 + +- mm/mmap: change vma iteration order in do_vmi_align_munmap() + (bsc#1219558). +- commit 8f876cd + +- mm: set up vma iterator for vma_iter_prealloc() calls + (bsc#1219558). +- commit 2d402b6 + +- mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). +- commit 666385f + +- mm: remove re-walk from mmap_region() (bsc#1219558). +- commit 85c7321 + +- mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). +- commit d77a7e1 + +- mm: change do_vmi_align_munmap() tracking of VMAs to remove + (bsc#1219558). +- commit 595be09 + +- mm/mmap: clean up validate_mm() calls (bsc#1219558). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 5726712 + +- mm/mmap: move vma operations to mm_struct out of the critical + section of file mapping lock (bsc#1219558). +- commit 4a16ce1 + +- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states + (bsc#1219558). +- maple_tree: add mas_is_active() to detect in-tree walks + (bsc#1219558). +- maple_tree: shrink struct maple_tree (bsc#1219558). +- maple_tree: clean up mas_wr_append() (bsc#1219558). +- maple_tree: reduce resets during store setup (bsc#1219558). +- maple_tree: refine mas_preallocate() node calculations + (bsc#1219558). +- maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() + (bsc#1219558). +- maple_tree: adjust node allocation on mas_rebalance() + (bsc#1219558). +- maple_tree: re-introduce entry to mas_preallocate() arguments + (bsc#1219558). +- commit 911aa39 + +- maple_tree: introduce __mas_set_range() (bsc#1219558). +- maple_tree: add benchmarking for mas_prev() (bsc#1219558). +- maple_tree: add benchmarking for mas_for_each (bsc#1219558). +- maple_tree: Be more strict about locking (bsc#1219558). +- mm/mmap: change detached vma locking scheme (bsc#1219558). +- maple_tree: relax lockdep checks for on-stack trees + (bsc#1219558). +- maple_tree: mtree_insert: fix typo in kernel-doc description + of GFP flags (bsc#1219558). +- maple_tree: mtree_insert*: fix typo in kernel-doc description + (bsc#1219558). +- maple_tree: drop mas_first_entry() (bsc#1219558). +- maple_tree: replace mas_logical_pivot() with mas_safe_pivot() + (bsc#1219558). +- commit a3884af + +- maple_tree: update mt_validate() (bsc#1219558). +- maple_tree: make mas_validate_limits() check root node and + node limit (bsc#1219558). +- maple_tree: fix mas_validate_child_slot() to check last missed + slot (bsc#1219558). +- maple_tree: make mas_validate_gaps() to check metadata + (bsc#1219558). +- maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no + gap (bsc#1219558). +- maple_tree: add a fast path case in mas_wr_slot_store() + (bsc#1219558). +- maple_tree: optimize mas_wr_append(), also improve duplicating + VMAs (bsc#1219558). +- maple_tree: add test for mas_wr_modify() fast path + (bsc#1219558). +- maple_tree: fix a few documentation issues (bsc#1219558). +- commit ed58165 + +- vm: fix move_vma() memory accounting being off (bsc#1219404). +- commit 8061f6c + +- mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 7580cf9 + +- mm: don't do validate_mm() unnecessarily and without mmap + locking (bsc#1219404). +- mm: validate the mm before dropping the mmap lock (bsc#1219404). +- mm: Always downgrade mmap_lock if requested (bsc#1219404). +- userfaultfd: fix regression in userfaultfd_unmap_prep() + (bsc#1219404). +- mm/mmap: separate writenotify and dirty tracking logic + (bsc#1219404). +- commit b6ee33d + +- maple_tree: add comments and some minor cleanups to + mas_wr_append() (bsc#1219404). +- Refresh + patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. +- commit 8ab650e + +- maple_tree: relocate the declaration of mas_empty_area_rev() + (bsc#1219404). +- maple_tree: simplify and clean up mas_wr_node_store() + (bsc#1219404). +- maple_tree: rework mas_wr_slot_store() to be cleaner and more + efficient (bsc#1219404). +- maple_tree: add mas_wr_new_end() to calculate new_end accurately + (bsc#1219404). +- maple_tree: make the code symmetrical in mas_wr_extend_null() + (bsc#1219404). +- maple_tree: simplify mas_is_span_wr() (bsc#1219404). +- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() + (bsc#1219404). +- maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). +- commit d2740e9 + +- maple_tree: update testing code for mas_{next,prev,walk} + (bsc#1219404). +- Refresh + patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. +- commit befb467 + +- mm: avoid rewalk in mmap_region (bsc#1219404). +- mm: add vma_iter_{next,prev}_range() to vma iterator + (bsc#1219404). +- maple_tree: clear up index and last setting in single entry tree + (bsc#1219404). +- maple_tree: add mas_prev_range() and mas_find_range_rev + interface (bsc#1219404). +- maple_tree: introduce mas_prev_slot() interface (bsc#1219404). +- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() + (bsc#1219404). +- maple_tree: add mas_next_range() and mas_find_range() interfaces + (bsc#1219404). +- maple_tree: introduce mas_next_slot() interface (bsc#1219404). +- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() + (bsc#1219404). +- commit ac1cd44 + +- maple_tree: make test code work without debug enabled + (bsc#1219404). +- Refresh + patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. +- commit c5591fa + +- maple_tree: fix testing mas_empty_area() (bsc#1219404). +- maple_tree: revise limit checks in mas_empty_area{_rev}() + (bsc#1219404). +- maple_tree: try harder to keep active node with mas_prev() + (bsc#1219404). +- maple_tree: try harder to keep active node after mas_next() + (bsc#1219404). +- mm/mmap: change do_vmi_align_munmap() for maple tree iterator + changes (bsc#1219404). +- maple_tree: mas_start() reset depth on dead node (bsc#1219404). +- maple_tree: remove unnecessary check from mas_destroy() + (bsc#1219404). +- mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). +- mm: update validate_mm() to use vma iterator (bsc#1219404). +- commit b5f7997 + +- maple_tree: return error on mte_pivots() out of range + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() + (bsc#1219404). +- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). +- maple_tree: convert debug code to use MT_WARN_ON() and + MAS_WARN_ON() (bsc#1219404). +- maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). +- maple_tree: clean up mas_dfs_postorder() (bsc#1219404). +- maple_tree: avoid unnecessary ascending (bsc#1219404). +- maple_tree: fix static analyser cppcheck issue (bsc#1219404). +- commit e7b5e3b + +- maple_tree: update mas_preallocate() testing (bsc#1219404). +- commit 49b074b + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + +- dm: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). +- commit 41f0e96 + kernel-source +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-source-rt +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) +- commit 92057e0 + +- supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) +- commit ea21e8c + +- mm: move vma locking out of vma_prepare and dup_anon_vma + (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit ce51ec9 + +- mmap: fix error paths with dup_anon_vma() (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 04c8742 + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- selftests/iommu: fix the config fragment (git-fixes). +- platform/x86: thinkpad_acpi: Only update profile if successfully + converted (git-fixes). +- platform/x86: intel-vbtn: Stop calling "VBDL" from + notify_handler (git-fixes). +- platform/x86: touchscreen_dmi: Allow partial (prefix) matches + for ACPI names (git-fixes). +- net: phy: realtek: Fix rtl8211f_config_init() for + RTL8211F(D)(I)-VD-CG PHY (git-fixes). +- selftests: bonding: set active slave to primary eth1 + specifically (git-fixes). +- crypto: virtio/akcipher - Fix stack overflow on memcpy + (git-fixes). +- can: netlink: Fix TDCO calculation using the old data bittiming + (git-fixes). +- can: j1939: Fix UAF in j1939_sk_match_filter during + setsockopt(SO_J1939_FILTER) (git-fixes). +- wifi: iwlwifi: mvm: fix a crash when we run out of stations + (git-fixes). +- wifi: iwlwifi: uninitialized variable in + iwl_acpi_get_ppag_table() (git-fixes). +- wifi: iwlwifi: Fix some error codes (git-fixes). +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() + (git-fixes). +- spi-mxs: Fix chipselect glitch (git-fixes). +- spi: ppc4xx: Drop write-only variable (git-fixes). +- HID: wacom: generic: Avoid reporting a serial of '0' to + userspace (git-fixes). +- HID: wacom: Do not register input devices until after + hid_hw_start (git-fixes). +- commit aa892f5 + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- mm, mmap: fix vma_merge() case 7 with vma_ops->close + (bsc#1217313). +- commit 3278f37 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. +- commit 5d036a3 + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- Rename and refresh + patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. +- commit c52e450 + +- netfilter: nft_set_rbtree: skip end interval element from gc + (bsc#1220144 CVE-2024-26581). +- commit 66ac4ca + +- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion + failure (git-fixes). +- commit 1616b86 + +- netfilter: nft_set_rbtree: skip sync GC for new elements in + this transaction (git-fixes). +- commit fe02f5f + +- net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). +- commit fdde0d3 + +- tun: add missing rx stats accounting in tun_xdp_act (git-fixes). +- commit 54ceabf + +- tun: fix missing dropped counter in tun_xdp_act (git-fixes). +- commit 81acbf0 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch + (bsc#1215199 bsc#1220129 ltc#205683). +- commit 3a6e250 + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). +- commit aaaca39 + +- scsi: ibmvfc: Open-code reset loop for target reset + (bsc#1220106). +- commit d127e55 + +- scsi: ibmvfc: Limit max hw queues by num_online_cpus() + (bsc#1220106). +- commit 3ef410b + +- sched/membarrier: reduce the ability to hammer on sys_membarrier + (git-fixes). +- commit 55d8e46 + +- RDMA/srpt: fix function pointer cast warnings (git-fixes) +- commit ddb0ea4 + +- RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) +- commit f6e1202 + +- RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) +- commit 118994c + +- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) +- commit 86d2329 + +- RDMA/irdma: Add AE for too many RNRS (git-fixes) +- commit 39a8fd9 + +- RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) +- commit d6a78b2 + +- RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) +- commit 4ad24ee + +- RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) +- commit 3d431c6 + +- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) +- commit 5cf010f + +- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) +- commit e1fcbb3 + +- RDMA/bnxt_re: Return error for SRQ resize (git-fixes) +- commit 154ab68 + +- RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) +- commit f16dc69 + +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) +- commit ec51b18 + +- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) +- commit 1e41e8f + +- IB/hfi1: Fix a memleak in init_credit_return (git-fixes) +- commit 6060765 + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +- series.conf: temporarily disable upstream patch + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch + (bsc#1219261) +- commit 57020cb + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +- Refresh sorted patches. +- commit 6f4c0b8 + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- maple_tree: do not preallocate nodes for slot stores + (bsc#1219404). +- commit 2307e38 + +- mm: always lock new vma before inserting into vma tree + (bsc#1219558). +- commit 4dd5f88 + +- mm: lock vma explicitly before doing vm_flags_reset and + vm_flags_reset_once (bsc#1219558). +- commit 3ebd604 + +- mm: replace mmap with vma write lock assertions when operating + on a vma (bsc#1219558). +- commit 50e3b4d + +- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for + vma and mmap (bsc#1219558). +- commit b999b29 + +- mmap: fix vma_iterator in error path of vma_merge() + (bsc#1219558). +- commit af3b8c0 + +- mm: fix vm_brk_flags() to not bail out while holding lock + (bsc#1219558). +- commit 817bef2 + +- mm/mmap: change vma iteration order in do_vmi_align_munmap() + (bsc#1219558). +- commit 8f876cd + +- mm: set up vma iterator for vma_iter_prealloc() calls + (bsc#1219558). +- commit 2d402b6 + +- mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). +- commit 666385f + +- mm: remove re-walk from mmap_region() (bsc#1219558). +- commit 85c7321 + +- mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). +- commit d77a7e1 + +- mm: change do_vmi_align_munmap() tracking of VMAs to remove + (bsc#1219558). +- commit 595be09 + +- mm/mmap: clean up validate_mm() calls (bsc#1219558). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 5726712 + +- mm/mmap: move vma operations to mm_struct out of the critical + section of file mapping lock (bsc#1219558). +- commit 4a16ce1 + +- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states + (bsc#1219558). +- maple_tree: add mas_is_active() to detect in-tree walks + (bsc#1219558). +- maple_tree: shrink struct maple_tree (bsc#1219558). +- maple_tree: clean up mas_wr_append() (bsc#1219558). +- maple_tree: reduce resets during store setup (bsc#1219558). +- maple_tree: refine mas_preallocate() node calculations + (bsc#1219558). +- maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() + (bsc#1219558). +- maple_tree: adjust node allocation on mas_rebalance() + (bsc#1219558). +- maple_tree: re-introduce entry to mas_preallocate() arguments + (bsc#1219558). +- commit 911aa39 + +- maple_tree: introduce __mas_set_range() (bsc#1219558). +- maple_tree: add benchmarking for mas_prev() (bsc#1219558). +- maple_tree: add benchmarking for mas_for_each (bsc#1219558). +- maple_tree: Be more strict about locking (bsc#1219558). +- mm/mmap: change detached vma locking scheme (bsc#1219558). +- maple_tree: relax lockdep checks for on-stack trees + (bsc#1219558). +- maple_tree: mtree_insert: fix typo in kernel-doc description + of GFP flags (bsc#1219558). +- maple_tree: mtree_insert*: fix typo in kernel-doc description + (bsc#1219558). +- maple_tree: drop mas_first_entry() (bsc#1219558). +- maple_tree: replace mas_logical_pivot() with mas_safe_pivot() + (bsc#1219558). +- commit a3884af + +- maple_tree: update mt_validate() (bsc#1219558). +- maple_tree: make mas_validate_limits() check root node and + node limit (bsc#1219558). +- maple_tree: fix mas_validate_child_slot() to check last missed + slot (bsc#1219558). +- maple_tree: make mas_validate_gaps() to check metadata + (bsc#1219558). +- maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no + gap (bsc#1219558). +- maple_tree: add a fast path case in mas_wr_slot_store() + (bsc#1219558). +- maple_tree: optimize mas_wr_append(), also improve duplicating + VMAs (bsc#1219558). +- maple_tree: add test for mas_wr_modify() fast path + (bsc#1219558). +- maple_tree: fix a few documentation issues (bsc#1219558). +- commit ed58165 + +- vm: fix move_vma() memory accounting being off (bsc#1219404). +- commit 8061f6c + +- mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 7580cf9 + +- mm: don't do validate_mm() unnecessarily and without mmap + locking (bsc#1219404). +- mm: validate the mm before dropping the mmap lock (bsc#1219404). +- mm: Always downgrade mmap_lock if requested (bsc#1219404). +- userfaultfd: fix regression in userfaultfd_unmap_prep() + (bsc#1219404). +- mm/mmap: separate writenotify and dirty tracking logic + (bsc#1219404). +- commit b6ee33d + +- maple_tree: add comments and some minor cleanups to + mas_wr_append() (bsc#1219404). +- Refresh + patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. +- commit 8ab650e + +- maple_tree: relocate the declaration of mas_empty_area_rev() + (bsc#1219404). +- maple_tree: simplify and clean up mas_wr_node_store() + (bsc#1219404). +- maple_tree: rework mas_wr_slot_store() to be cleaner and more + efficient (bsc#1219404). +- maple_tree: add mas_wr_new_end() to calculate new_end accurately + (bsc#1219404). +- maple_tree: make the code symmetrical in mas_wr_extend_null() + (bsc#1219404). +- maple_tree: simplify mas_is_span_wr() (bsc#1219404). +- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() + (bsc#1219404). +- maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). +- commit d2740e9 + +- maple_tree: update testing code for mas_{next,prev,walk} + (bsc#1219404). +- Refresh + patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. +- commit befb467 + +- mm: avoid rewalk in mmap_region (bsc#1219404). +- mm: add vma_iter_{next,prev}_range() to vma iterator + (bsc#1219404). +- maple_tree: clear up index and last setting in single entry tree + (bsc#1219404). +- maple_tree: add mas_prev_range() and mas_find_range_rev + interface (bsc#1219404). +- maple_tree: introduce mas_prev_slot() interface (bsc#1219404). +- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() + (bsc#1219404). +- maple_tree: add mas_next_range() and mas_find_range() interfaces + (bsc#1219404). +- maple_tree: introduce mas_next_slot() interface (bsc#1219404). +- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() + (bsc#1219404). +- commit ac1cd44 + +- maple_tree: make test code work without debug enabled + (bsc#1219404). +- Refresh + patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. +- commit c5591fa + +- maple_tree: fix testing mas_empty_area() (bsc#1219404). +- maple_tree: revise limit checks in mas_empty_area{_rev}() + (bsc#1219404). +- maple_tree: try harder to keep active node with mas_prev() + (bsc#1219404). +- maple_tree: try harder to keep active node after mas_next() + (bsc#1219404). +- mm/mmap: change do_vmi_align_munmap() for maple tree iterator + changes (bsc#1219404). +- maple_tree: mas_start() reset depth on dead node (bsc#1219404). +- maple_tree: remove unnecessary check from mas_destroy() + (bsc#1219404). +- mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). +- mm: update validate_mm() to use vma iterator (bsc#1219404). +- commit b5f7997 + +- maple_tree: return error on mte_pivots() out of range + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() + (bsc#1219404). +- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). +- maple_tree: convert debug code to use MT_WARN_ON() and + MAS_WARN_ON() (bsc#1219404). +- maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). +- maple_tree: clean up mas_dfs_postorder() (bsc#1219404). +- maple_tree: avoid unnecessary ascending (bsc#1219404). +- maple_tree: fix static analyser cppcheck issue (bsc#1219404). +- commit e7b5e3b + +- maple_tree: update mas_preallocate() testing (bsc#1219404). +- commit 49b074b + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + +- dm: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). +- commit 41f0e96 + kernel-syms +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kernel-syms-rt +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) +- commit 92057e0 + +- supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) +- commit ea21e8c + +- mm: move vma locking out of vma_prepare and dup_anon_vma + (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit ce51ec9 + +- mmap: fix error paths with dup_anon_vma() (bsc#1219558). +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 04c8742 + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- selftests/iommu: fix the config fragment (git-fixes). +- platform/x86: thinkpad_acpi: Only update profile if successfully + converted (git-fixes). +- platform/x86: intel-vbtn: Stop calling "VBDL" from + notify_handler (git-fixes). +- platform/x86: touchscreen_dmi: Allow partial (prefix) matches + for ACPI names (git-fixes). +- net: phy: realtek: Fix rtl8211f_config_init() for + RTL8211F(D)(I)-VD-CG PHY (git-fixes). +- selftests: bonding: set active slave to primary eth1 + specifically (git-fixes). +- crypto: virtio/akcipher - Fix stack overflow on memcpy + (git-fixes). +- can: netlink: Fix TDCO calculation using the old data bittiming + (git-fixes). +- can: j1939: Fix UAF in j1939_sk_match_filter during + setsockopt(SO_J1939_FILTER) (git-fixes). +- wifi: iwlwifi: mvm: fix a crash when we run out of stations + (git-fixes). +- wifi: iwlwifi: uninitialized variable in + iwl_acpi_get_ppag_table() (git-fixes). +- wifi: iwlwifi: Fix some error codes (git-fixes). +- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() + (git-fixes). +- spi-mxs: Fix chipselect glitch (git-fixes). +- spi: ppc4xx: Drop write-only variable (git-fixes). +- HID: wacom: generic: Avoid reporting a serial of '0' to + userspace (git-fixes). +- HID: wacom: Do not register input devices until after + hid_hw_start (git-fixes). +- commit aa892f5 + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- mm, mmap: fix vma_merge() case 7 with vma_ops->close + (bsc#1217313). +- commit 3278f37 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- Refresh + patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. +- commit 5d036a3 + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- Rename and refresh + patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. +- commit c52e450 + +- netfilter: nft_set_rbtree: skip end interval element from gc + (bsc#1220144 CVE-2024-26581). +- commit 66ac4ca + +- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion + failure (git-fixes). +- commit 1616b86 + +- netfilter: nft_set_rbtree: skip sync GC for new elements in + this transaction (git-fixes). +- commit fe02f5f + +- net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). +- commit fdde0d3 + +- tun: add missing rx stats accounting in tun_xdp_act (git-fixes). +- commit 54ceabf + +- tun: fix missing dropped counter in tun_xdp_act (git-fixes). +- commit 81acbf0 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch + (bsc#1215199 bsc#1220129 ltc#205683). +- commit 3a6e250 + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). +- commit aaaca39 + +- scsi: ibmvfc: Open-code reset loop for target reset + (bsc#1220106). +- commit d127e55 + +- scsi: ibmvfc: Limit max hw queues by num_online_cpus() + (bsc#1220106). +- commit 3ef410b + +- sched/membarrier: reduce the ability to hammer on sys_membarrier + (git-fixes). +- commit 55d8e46 + +- RDMA/srpt: fix function pointer cast warnings (git-fixes) +- commit ddb0ea4 + +- RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) +- commit f6e1202 + +- RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) +- commit 118994c + +- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) +- commit 86d2329 + +- RDMA/irdma: Add AE for too many RNRS (git-fixes) +- commit 39a8fd9 + +- RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) +- commit d6a78b2 + +- RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) +- commit 4ad24ee + +- RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) +- commit 3d431c6 + +- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) +- commit 5cf010f + +- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) +- commit e1fcbb3 + +- RDMA/bnxt_re: Return error for SRQ resize (git-fixes) +- commit 154ab68 + +- RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) +- commit f16dc69 + +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) +- commit ec51b18 + +- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) +- commit 1e41e8f + +- IB/hfi1: Fix a memleak in init_credit_return (git-fixes) +- commit 6060765 + +- mm,page_owner: Update Documentation regarding page_owner_stacks + (jsc-PED#7423). +- commit 84eb808 + +- series.conf: temporarily disable upstream patch + patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch + (bsc#1219261) +- commit 57020cb + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- btrfs: don't clear qgroup reserved bit in release_folio + (bsc#1216196). +- commit 3546ef4 + +- btrfs: free qgroup pertrans reserve on transaction abort + (bsc#1216196). +- commit 48e3e79 + +- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). +- commit 56f38ab + +- btrfs: free qgroup reserve when ORDERED_IOERR is set + (bsc#1216196). +- commit c0918a8 + +- net: openvswitch: limit the number of recursions from action + sets (bsc#1219835 CVE-2024-1151). +- commit af45645 + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). +- commit 1be3e14 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- powerpc/pseries/iommu: DLPAR add doesn't completely initialize + pci_controller (bsc#1215199). +- commit 5fb603b + +- igc: Remove temporary workaround (git-fixes). +- commit eb132b5 + +- igb: Fix string truncation warnings in igb_set_fw_version + (git-fixes). +- commit 605f8bb + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- net: ravb: Count packets instead of descriptors in GbEth RX path + (git-fixes). +- commit 2d0b099 + +- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). +- commit 65a997a + +- ice: Add check for lport extraction to LAG init (git-fixes). +- commit 5cd2e68 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- bnad: fix work_queue type mismatch (git-fixes). +- commit 1a2a9a7 + +- i40e: take into account XDP Tx queues when stopping rings + (git-fixes). +- commit f377fcb + +- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). +- commit 925c60c + +- i40e: Fix wrong mask used during DCB config (git-fixes). +- commit 498f506 + +- i40e: Fix waiting for queues of all VSIs to be disabled + (git-fixes). +- commit 4a4e88c + +- octeontx2-af: Remove the PF_FUNC validation for NPC transmit + rules (git-fixes). +- commit 02c2bca + +- ionic: minimal work with 0 budget (git-fixes). +- commit c0e1f7f + +- i40e: Do not allow untrusted VF to remove administratively + set MAC (git-fixes). +- commit 530701b + +- lan966x: Fix crash when adding interface under a lag + (git-fixes). +- commit 4cc5718 + +- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). +- commit 905320f + +- net/mlx5: DPLL, Fix possible use after free after delayed work + timer triggers (git-fixes). +- commit 8d225a2 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- timers: Tag (hr)timer softirq as hotplug safe (git-fixes). +- commit 37f54ca + +- blacklist.conf: false positive, fixed feature not backported +- commit 6569781 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- Documentation: arm64: Correct SME ZA macros name (git-fixes). +- commit 2f32046 + +- docs: arm64: Move arm64 documentation under Documentation/arch/ + (git-fixes). +- Refresh + patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. +- Refresh + patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. +- Refresh + patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. +- commit dbd8870 + +- Delete + patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. +- blacklist.conf: the patch caused a regression and has been reverted + upstream (bsc#1219509) +- commit 24b5f0d + +- lib/stackdepot: add refcount for records (jsc-PED#7423). +- commit 150e517 + +- net: qualcomm: rmnet: fix global oob in rmnet_policy + (git-fixes). +- commit 890ecf9 + +- Refresh + patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. +- commit ee4a898 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- powerpc/64: Set task pt_regs->link to the LR value on scv entry + (bsc#1194869). +- powerpc: add crtsavres.o to always-y instead of extra-y + (bsc#1194869). +- powerpc/watchpoints: Annotate atomic context in more places + (bsc#1194869). +- powerpc/watchpoint: Disable pagefaults when getting user + instruction (bsc#1194869). +- powerpc/watchpoints: Disable preemption in thread_change_pc() + (bsc#1194869). +- powerpc/pseries: Rework lppaca_shared_proc() to avoid + DEBUG_PREEMPT (bsc#1194869). +- powerpc: Don't include lppaca.h in paca.h (bsc#1194869). +- powerpc/powernv: Fix fortify source warnings in opal-prd.c + (bsc#1194869). +- commit 72b942a + +- blacklist: Add more files for unsupported powerpc architectures +- commit 47ca633 + +- blacklist.conf: fix for config we don't have +- commit 6278860 + +- powerpc/kasan: Limit KASAN thread size increase to 32KB + (bsc#1215199). +- commit a664cb1 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- leds: Change led_trigger_blink[_oneshot]() delay parameters + to pass-by-value (git-fixes). +- commit a5e7aeb + +- usb: ucsi_acpi: Quirk to ack a connector change ack cmd + (git-fixes). +- commit 3843488 + +- nvme-keyring: restrict match length for version '1' identifiers + (bsc#1219670). +- commit 131550a + +- Refresh sorted patches. +- commit 6f4c0b8 + +- block: sed-opal: handle empty atoms when parsing response + (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). +- commit c7fe618 + +- net: ravb: Wait for operating mode to be applied (git-fixes). +- commit 40520b1 + +- powerpc/pseries: fix accuracy of stolen time (bsc#1215199). +- powerpc/64s: Increase default stack size to 32KB (bsc#1215199). +- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add + (bsc#1215199). +- powerpc/lib: Validate size for vector operations (bsc#1215199). +- commit b3e0008 + +- powerpc/iommu: Fix the missing iommu_group_put() during platform + domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). +- commit 06cae39 + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). +- commit 4b9a1a9 + +- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). +- commit 15da81c + +- mm,page_owner: Display all stacks and their count + (jsc-PED#7423). +- commit 582b35c + +- mm,page_owner: Implement the tracking of the stacks count + (jsc-PED#7423). +- commit 9af4176 + +- mm,page_owner: Maintain own list of stack_records structs + (jsc-PED#7423). +- commit 332036c + +- lib/stackdepot: Move stack_record struct definition into the + header (jsc-PED#7423). +- commit 19fef81 + +- lib/stackdepot: Fix first entry having a 0-handle + (jsc-PED#7423). +- commit 3666049 + +- nvme-fabrics: fix I/O connect error handling (git-fixes). +- commit b81dbf7 + +- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal + (git-fixes). +- commit 387ed3b + +- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real + (git-fixes). +- commit 73bc52b + +- xfs: don't leak recovered attri intent items (git-fixes). +- commit 3311908 + +- xfs: dquot recovery does not validate the recovered dquot + (git-fixes). +- commit 11dd393 + +- xfs: clean up dqblk extraction (git-fixes). +- commit 2a55daa + +- xfs: inode recovery does not validate the recovered inode + (git-fixes). +- commit eb71955 + +- xfs: handle nimaps=0 from xfs_bmapi_write in + xfs_alloc_file_space (git-fixes). +- commit a21b8a6 + +- xfs: introduce protection for drop nlink (git-fixes). +- commit c20e066 + +- xfs: rt stubs should return negative errnos when rt disabled + (git-fixes). +- commit 3d89caf + +- xfs: prevent rt growfs when quota is enabled (git-fixes). +- commit fff2e4b + +- xfs: hoist freeing of rt data fork extent mappings (git-fixes). +- commit 44ca58e + +- xfs: bump max fsgeom struct version (git-fixes). +- commit 7d7701a + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). +- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). +- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). +- x86/entry_32: Add VERW just before userspace transition (git-fixes). +- x86/entry_64: Add VERW just before userspace transition (git-fixes). +- x86/bugs: Add asm helpers for executing VERW (git-fixes). +- commit 6f2943c + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- maple_tree: do not preallocate nodes for slot stores + (bsc#1219404). +- commit 2307e38 + +- mm: always lock new vma before inserting into vma tree + (bsc#1219558). +- commit 4dd5f88 + +- mm: lock vma explicitly before doing vm_flags_reset and + vm_flags_reset_once (bsc#1219558). +- commit 3ebd604 + +- mm: replace mmap with vma write lock assertions when operating + on a vma (bsc#1219558). +- commit 50e3b4d + +- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for + vma and mmap (bsc#1219558). +- commit b999b29 + +- mmap: fix vma_iterator in error path of vma_merge() + (bsc#1219558). +- commit af3b8c0 + +- mm: fix vm_brk_flags() to not bail out while holding lock + (bsc#1219558). +- commit 817bef2 + +- mm/mmap: change vma iteration order in do_vmi_align_munmap() + (bsc#1219558). +- commit 8f876cd + +- mm: set up vma iterator for vma_iter_prealloc() calls + (bsc#1219558). +- commit 2d402b6 + +- mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). +- commit 666385f + +- mm: remove re-walk from mmap_region() (bsc#1219558). +- commit 85c7321 + +- mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). +- commit d77a7e1 + +- mm: change do_vmi_align_munmap() tracking of VMAs to remove + (bsc#1219558). +- commit 595be09 + +- mm/mmap: clean up validate_mm() calls (bsc#1219558). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 5726712 + +- mm/mmap: move vma operations to mm_struct out of the critical + section of file mapping lock (bsc#1219558). +- commit 4a16ce1 + +- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states + (bsc#1219558). +- maple_tree: add mas_is_active() to detect in-tree walks + (bsc#1219558). +- maple_tree: shrink struct maple_tree (bsc#1219558). +- maple_tree: clean up mas_wr_append() (bsc#1219558). +- maple_tree: reduce resets during store setup (bsc#1219558). +- maple_tree: refine mas_preallocate() node calculations + (bsc#1219558). +- maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() + (bsc#1219558). +- maple_tree: adjust node allocation on mas_rebalance() + (bsc#1219558). +- maple_tree: re-introduce entry to mas_preallocate() arguments + (bsc#1219558). +- commit 911aa39 + +- maple_tree: introduce __mas_set_range() (bsc#1219558). +- maple_tree: add benchmarking for mas_prev() (bsc#1219558). +- maple_tree: add benchmarking for mas_for_each (bsc#1219558). +- maple_tree: Be more strict about locking (bsc#1219558). +- mm/mmap: change detached vma locking scheme (bsc#1219558). +- maple_tree: relax lockdep checks for on-stack trees + (bsc#1219558). +- maple_tree: mtree_insert: fix typo in kernel-doc description + of GFP flags (bsc#1219558). +- maple_tree: mtree_insert*: fix typo in kernel-doc description + (bsc#1219558). +- maple_tree: drop mas_first_entry() (bsc#1219558). +- maple_tree: replace mas_logical_pivot() with mas_safe_pivot() + (bsc#1219558). +- commit a3884af + +- maple_tree: update mt_validate() (bsc#1219558). +- maple_tree: make mas_validate_limits() check root node and + node limit (bsc#1219558). +- maple_tree: fix mas_validate_child_slot() to check last missed + slot (bsc#1219558). +- maple_tree: make mas_validate_gaps() to check metadata + (bsc#1219558). +- maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no + gap (bsc#1219558). +- maple_tree: add a fast path case in mas_wr_slot_store() + (bsc#1219558). +- maple_tree: optimize mas_wr_append(), also improve duplicating + VMAs (bsc#1219558). +- maple_tree: add test for mas_wr_modify() fast path + (bsc#1219558). +- maple_tree: fix a few documentation issues (bsc#1219558). +- commit ed58165 + +- vm: fix move_vma() memory accounting being off (bsc#1219404). +- commit 8061f6c + +- mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). +- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. +- commit 7580cf9 + +- mm: don't do validate_mm() unnecessarily and without mmap + locking (bsc#1219404). +- mm: validate the mm before dropping the mmap lock (bsc#1219404). +- mm: Always downgrade mmap_lock if requested (bsc#1219404). +- userfaultfd: fix regression in userfaultfd_unmap_prep() + (bsc#1219404). +- mm/mmap: separate writenotify and dirty tracking logic + (bsc#1219404). +- commit b6ee33d + +- maple_tree: add comments and some minor cleanups to + mas_wr_append() (bsc#1219404). +- Refresh + patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. +- commit 8ab650e + +- maple_tree: relocate the declaration of mas_empty_area_rev() + (bsc#1219404). +- maple_tree: simplify and clean up mas_wr_node_store() + (bsc#1219404). +- maple_tree: rework mas_wr_slot_store() to be cleaner and more + efficient (bsc#1219404). +- maple_tree: add mas_wr_new_end() to calculate new_end accurately + (bsc#1219404). +- maple_tree: make the code symmetrical in mas_wr_extend_null() + (bsc#1219404). +- maple_tree: simplify mas_is_span_wr() (bsc#1219404). +- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() + (bsc#1219404). +- maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). +- commit d2740e9 + +- maple_tree: update testing code for mas_{next,prev,walk} + (bsc#1219404). +- Refresh + patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. +- commit befb467 + +- mm: avoid rewalk in mmap_region (bsc#1219404). +- mm: add vma_iter_{next,prev}_range() to vma iterator + (bsc#1219404). +- maple_tree: clear up index and last setting in single entry tree + (bsc#1219404). +- maple_tree: add mas_prev_range() and mas_find_range_rev + interface (bsc#1219404). +- maple_tree: introduce mas_prev_slot() interface (bsc#1219404). +- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() + (bsc#1219404). +- maple_tree: add mas_next_range() and mas_find_range() interfaces + (bsc#1219404). +- maple_tree: introduce mas_next_slot() interface (bsc#1219404). +- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() + (bsc#1219404). +- commit ac1cd44 + +- maple_tree: make test code work without debug enabled + (bsc#1219404). +- Refresh + patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. +- commit c5591fa + +- maple_tree: fix testing mas_empty_area() (bsc#1219404). +- maple_tree: revise limit checks in mas_empty_area{_rev}() + (bsc#1219404). +- maple_tree: try harder to keep active node with mas_prev() + (bsc#1219404). +- maple_tree: try harder to keep active node after mas_next() + (bsc#1219404). +- mm/mmap: change do_vmi_align_munmap() for maple tree iterator + changes (bsc#1219404). +- maple_tree: mas_start() reset depth on dead node (bsc#1219404). +- maple_tree: remove unnecessary check from mas_destroy() + (bsc#1219404). +- mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). +- mm: update validate_mm() to use vma iterator (bsc#1219404). +- commit b5f7997 + +- maple_tree: return error on mte_pivots() out of range + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() + (bsc#1219404). +- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). +- maple_tree: convert debug code to use MT_WARN_ON() and + MAS_WARN_ON() (bsc#1219404). +- maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). +- maple_tree: clean up mas_dfs_postorder() (bsc#1219404). +- maple_tree: avoid unnecessary ascending (bsc#1219404). +- maple_tree: fix static analyser cppcheck issue (bsc#1219404). +- commit e7b5e3b + +- maple_tree: update mas_preallocate() testing (bsc#1219404). +- commit 49b074b + +- livepatch: Add sample livepatch module (bsc#1218644). +- commit 87a7c27 + +- kbuild/modpost: integrate klp-convert (bsc#1218644). +- commit 1f6875e + +- livepatch: Add klp-convert tool (bsc#1218644). +- commit dd2884f + +- livepatch: Create and include UAPI headers (bsc#1218644). +- commit d3771a8 + +- dm: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). +- commit 41f0e96 + kernel-zfcpdump +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kfilemetadata5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Fix compilation with latest TagLib git master + * Fix build with taglib 2 + kgamma5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kglobalaccel +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kguiaddons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kholidays +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * holiday_ie_en-gb - Add St Brigid's Day (kde#479832) + khotkeys5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Make sure khotkeys5 builds using plasma-workspace from Plasma 5 + khtml +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + ki18n +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 +- Add upstream change: + * 0001-KCountrySubdivision-unbreak-support-of-iso-codes-4.1.patch + kiconthemes +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * CI: Don't require Windows test to pass + kidletime +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kim-api +- Align path for document installation between openSUSE versions. + kimageformats +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kinfocenter5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kinit +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kio +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * KDirModel: Consider invalid roots are local fs (kde#477039) + * slavebase: abort mimetype emission when the worker was terminated (kde#474909, boo#1217175) + * KDirModel: Allow expanding network directories in file picker again (kde#479531) + * KCoreDirLister: updateDirectory: update parent folder if it is listed (kde#440712) + * copyjob: Fix implicitly skipping files when copying (kde#479082) + +- Switch to the latest GCC version available in Leap for packages + that can't build with the default compiler + kirigami2 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 +- Switch to the latest GCC version available in Leap for packages + that can't build with the default compiler + kitemmodels +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kitemviews +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kjobwidgets +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kjs +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kjsembed +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kmediaplayer +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kmenuedit5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + knewstuff +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + knotifications +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + knotifyconfig +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kpackage +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kparts +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kpeople5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kpipewire +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Port to new Gitlab CI format + kplotting +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kpty +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kquickcharts +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * CI: Don't require FreeBSD test to pass + kross +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + krunner +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kscreen5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Build with layer-shell-qt from Plasma5 + kscreenlocker +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Port to new Gitlab template include format + +- Build with layer-shell-qt from Plasma5 + kservice +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + ksnip +- Add upstream fix to build with recent kcolorpicker and + kimageannotator versions: + * 0001-Fix-build-against-kImageAnnotator-and-kColorPicker-t.patch +- Spec update + +- Update to version 1.10.1 + * Fixed: Loading image from stdin single instance client runner + side doesn't work. + +- Update to 1.10.0 + New + * Set image save location on command line. + * Add debug logging. + * Add FTP upload. + * Upload image via command line without opening editor. + * Add multi-language comment option to desktop file. + * Add MimeType of Images to desktop file. + * Add .jpeg to open file dialog filter (File > Open). + * Escape closes window (and exits when not using tray). + * Double-click mouse to confirm rect selection. + * Activate tab that is prompting for save. + * Add Save all options menu. + * Allow overwriting existing files. + * Allow setting Imgur upload title/description. + * Search bar in the settings dialog. + * Make implicit capture delay configurable. + * Shortcuts for Actions can be made global and non-global per + config. + * OCR scan of screenshots (via plugin). + Fixed + * Opens a new window for each capture. + * First cli invocation won't copy image to clipboard. + * Snipping area incorrectly positioned with screen scaling. + * MainWindow position not restored when outside primary screen. + * Interface window isn't restored to the default after tab is + closed in maximized state. + * Failed Imgur uploads show up titled as 'Upload Successful'. + * Preview of screenshot is scaled after changing desktop size. + * After an auto start followed by reboot/turn on the window + section is stretched. + Changed + * Improve translation experience by using full sentences. + * Make switch 'to select tool after drawing item' by default + disabled. +- Drop %check since tests are now using new dependencies that are + not available out of the box *SUSE + ksshaskpass5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + ksystemstats5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Make sure ksystemstats5 builds using ksysguard from Plasma 5 + ktexteditor +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Add parent widget for diff dialogs + ktextwidgets +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + ktls-utils +- Update to upstream version 0.10+9.gf28f084: + * ktls: restrict hash functions to supported sizes (bsc#1218037) + * tlshd: Add support for chained certs + +- Update to upstream version 0.10: + * All previously SUSE_specific patches included + * tlshd: Reorganize tlshd.conf + - get rid of [main] + - add [debug] and move the debug-related options there + - move the "keyrings" option to [authenticate] + * tlshd: add 'delay' configuration parameter + * tlshd: Add .conf option to specify trust store + * Bug fixes and cleanups + kunitconversion +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kwallet +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Emit the walletCreated signal in the KWalletD::pamOpen function + if a new wallet is created during its call + kwayland +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kwayland-integration +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kwidgetsaddons +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kwin5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * tabbox: match Shift+Backtab against Shift+Tab (kde#438991) + * backends/drm: Undo fade-out effect upon unsuccessful DPMS Off (kde#477916) + * autotests/integration/outputchanges: add geometry restore test + * placementtracker: save geometry restores more explicitly + * placementtracker: don't set geometry to geometry restores (kde#473602) + * plugins/screencast: set frame timer to one shot (kde#469777) + * wayland/textinput_v2: copy the data instead of assuming ownership (kde#481239) + * window: use normal keyboard modifiers for triggering custom tiling (kde#465858) + * input_event: remove modifiersRelevantForTabBox + * xkb: caps lock is not shift lock + * backends/drm: commit m_next state properly (kde#477451) + * Address licence of plugin.h + * xdgshellwindow: make maxSize always >= minSize by enforcing the same minimum (kde#478269) + * Switch to new CI format + +- Build with kscreenlocker from Plasma 5 + +- Make sure to pick kdecoration and breeze < 6 + kwindowsystem +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kwrited5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + kxmlgui +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kxmlrpcclient5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + lasso -- Fix CVE-2021-28091 XML signature wrapping vulnerability when parsing SAML responses - (CVE-2021-28091, bsc#1186768) - * fix-CVE-2021-28091.patch +- Update to 2.8.2: + * Compatibility with EVP API of openssl 1.x +- Changes from 2.8.1: + * Major overhaul of OpenSSL API usage by using only the EVP API + as the low level API (RSA*, HMAC*) is deprecated. + * Fix wrong parsing of Count attribute on saml:ProxyRestriction. + * Perl: pass LDFLAGS to Makefile.PL + * Replace use of deprecated xmlSecBase64Decode by + xmlSecBase64Decode_ex. + * Fix overwrite of profile.signature_status in + lasso_saml20_login_process_response_status_and_assertion. + * Fix lot of GCC warnings + +- Updaet to 2.8.0: + * Improve choice of signature method and of allowed signature method (by Jakub + Hrozek ), it's now possible to completely forbid SHA1 for + example + * Change default RSA encryption padding to OAEP + * Fix: HMAC signature other than SHA1 (jhrozek@redhat.com) + * Fix: prevent multiple OneTimeUse elements + +- the required of xmlsec1 (which only has the commandline binariy) + in the library package seems unnecessary. +- some pkgconfig buildrequires conversion + +- Update to 2.7.0 + * CVE-2021-28091 (boo#1186768): + Fix signature checking on unsigned response with multiple assertions + * Jenkinsfile: update name of main branch + * Python: improve display of warnings in the binding generator + * replace deprecated index() by strchr() (#51385) + * Fix: new provider reference count is incremented one time too many (#51420) + * docs: update gtk-doc-tools integration (#50441) + * Using reference documentation on https://developer.gnome.org/gtk-doc-manual/stable/index.html.en + * bindings: disable java tests when java is disabled + * Fix: RecursionError in python3 bindings (#51249) + * configure.ac: disable java bindings + * build: update to use origin/main + * debian: add packaging for debian-buster + * jenkins.sh: build against all available python versions (#44287) + * python: do not leak out_pyvalue if method call protocol is not respected (#44287) + * python: do not raise in valid_seq() (#44287) + * python: return NULL if get_list_of_strings() fails (#44287) + * python: return NULL if get_list_of_pygobject fails (#44287) + * python: return NULL if get_list_of_xml_nodes fails (#44287) + * python: return NULL if set_list_of_pygobject fails (#44287) + * python: return NULL if set_list_of_xml_nodes fails (#44287) + * python: return NULL if set_list_of_strings fails (#44287) + * python: return NULL if set_hashtable_of_strings fails (#44287) + * python: return NULL if set_hashtable_of_pygobject fails (#44287) + * python: free internal string buffer if needed in set_list_of_strings (#44287) + * python: check if hashtable is NULL before deallocatio (#44287)n + * python: add a failure label to method wrappers (#44287) + * python: add macro for early return (#44287) + * python: remove newline before method call (#44287) + * python: simplify get_logger_object (#44287) + * python: fix warning about discarded const modifier (#44287) + * python: replace exception by warning on logging path (#44287) + * python: use simpler call format to prevent warning about PY_SSIZE_T_CLEAN (#44287) + * python: remove deprecated PyErr_Warn (#44287) + * python: remove unused PyString_Size (#44287) + * python: Exception.message was removed in python3 (#45995) + * tools: reimplement xmlURIEscapeStr to respect RFC3986 (#45581) + * configure.ac: support php7 interpreter on CentOS 8 (#42299) layer-shell-qt +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Port to new Gitlab template include format + libKF5ModemManagerQt +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + libKF5NetworkManagerQt +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + libavtp +- Enable LTO as it builds fine. + +- Update to 0.2.0 + * Raw Video Format support + * libavtp can now be used as meson subproject + * Building tests is now optional + * gcc 9 fixes + libkdecoration2 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Port to new CI syntax + libkscreen2 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + libksysguard5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Handle the translations for systemstats + libmemcached +- explicitly set docdir to converge cmake doc macro change + between leap and tumbleweed + -- update to 1.0.18: - + MEMCACHED_BEHAVIOR_RETRY_TIMEOUT can now be set to zero. - + Numerous bug fixes. -- remove upstreamed patch libmemcached-with-memcached.patch -- remove outdated dist version dependencies, (build)require the - needed automake >= 1.13 instead - libosinfo -- Update to version 1.11.0 (jsc#PED-2104) +- bsc#1220228 - virt-manager crashes when its viewer is opened on a + running guest that uses spice graphics + virt-manager uses both libosinfo and spice-gtk. spice-gtk is now + built to use libsoup 3.0 but libosinfo was still using + libsoup 2.4. Prefer libsoup 3.0 over libsoup 2.4 for Tumbleweed + and newer SLE versions. + +- Own /usr/share/gtk-doc: glib no longer uses gtk-doc and as a + consequence cannot be held responsible to deliver that basic + directory structure. + +- Update to version 1.11.0 (jsc#PED-6305) libostree +- Update to version 2023.7: + + support for a "transient etc" + + HTTP layer now retries requests by default + + a longstanding bug was fixed where ostree would still try to + fetch "loose" objects even when we were doing a delta pull + + Fix variety of clang-analyzer fixes (some false positives, some + real memory leaks, etc) + +- Use OpenSSL for ed25519 signatures which automatically uses + OpenSSL for SHA256 too (which is faster according to upstream and + libcurl already links with openssl). Also, openssl is fips + certified unlike libsodium. + +- Update to version 2023.6: + + Signing with ed25519 can now be backed by openssl. + + composefs changes: + - Now enabled at build time (but disabled at runtime) by + default. + - composefs now supports signature verification. Note that + composefs continues to be classified as experimental. + - Configuration format has changed. The old ot-composefs kernel + argument is no longer honored in favor of a configuration + file that should be present in the initramfs. + + ostree-prepare-root other changes: + - A new configuration file in the initramfs is honored: + /etc/ostree/prepare-root.conf. + - This configuration file can also specify the readonly-sysroot + default, which is now recommended. + - The sysroot.readonly flag can now also be configured from + here, and this is recommended. + + ostree admin set-default: A long-overdue CLI verb to change the + default deployment for the next boot. + + sysroot other bugfixes and changes: + - It is now supported to have /usr/etc with an empty /etc. This + is preparatory for supporting a transient /etc. + - Finally fix the global sync timeout at shutdown. + - 'ostree admin deploy' now honors --stateroot as that term is + prefered over --os. + + trivial-httpd: The remnants of the deprecated 'ostree + trivial-httpd' CLI are now completely gone. + +- Update to version 2023.5: + + This is a bugfix release for the recent 2023.4. + + Key bugs fixed: + - Revert "fetcher: Always open tmpfiles in repo location". + - Fix return value of generator on non-ostree systems. + + Other changes: + - lib/deploy: Use off_t not __off_t. + - prepare-root: Adjust to composefs mount struct changes. +- Changes from version 2023.4: + + Notable bugfixe: fix ostree deployment on 64-bit inode fs + (boo#1214708). + + New Feauture: Composefs. + + HTTP/pull fixes: + - ostree-fetcher-curl: explicitly use HTTP1.1 when HTTP2 is + disabled. + - Increase the metadata size limit to 128MB. + - fetcher: Always open tmpfiles in repo location. + + Other changes: + - lib/deploy: Use fallocate for early prune space check. + - prepare-root: Move sysroot.tmp creation earlier. + - lib/deploy: Disambiguate error messages for early prune space + check. + - lib/deploy: skip fallocate call when requested size is 0. + - test-concurrency: Don't lower timeout. + - pull: Add error prefixing for corrupt checksums. + - Add more error prefixing when parsing commit objects. + + Drop upstream merged 0001-commit-fix-ostree-deployment-on-64-bit-inode-fs.patch +- Changes from version 2023.3: + + Many fixes and improvements. + + treegen: Require at least one mutation. + + rust: Bump MSRV to 1.64. + + fetcher/soup3: Rewrite without threads. + + fetcher: add libsoup3 backend. + + lib/sysroot-cleanup: Convert bootdir listing to dfd-relative. + + lib/sysroot-cleanup: Make some static utility functions global. + + libotutil: add utility functions for calculating directory + size. + + lib/sysroot-deploy: Nuke finalize-failure.stamp on successful + finalization. + + lib/sysroot-deploy: Add experimental support for automatic + early prune. +- Define libversion and soversion and replace hard coded values + with them to ease package maintenance. +- Add pkgconfig(libsoup-3.0) >= 3.0.0 build requirement and pass + - -with-soup3 to configure. Libcurl needs it for tests and for the + trivial-httpd binary, also we've been waiting for upstream to + port to Soup 3, in order to re-enable it. +- Pass --with-composefs to configure, under the condition of + building with composefs, while defining %bcond_with composefs + (not enabled, by default) for now. +- Switch fuse with fuse3 pkgconfig() module BuildRequires, because + Fuse 3 is preffered over Fuse 2. +- Drop --with-gjs option passed to configure. It's not recognized + anymore, and configure script looks for gjs binary instead, + acting accordingly. +- Add %ghost /run/ostree to the main package files directive. This + directory is created via %{_tmpfilesdir}/ostree-tmpfiles.conf. +- Mark /etc/grub.d/*ostree and /etc/dracut.conf.d/ostree.conf with + %config to instruct RPM those are config files. +- Make the grub2 sub-package as noarch, since it doesn't have any + binaries. +- Refresh ostree-grub2-location.patch with Quilt. + +- Make gjs BuildRequires conditional if tests are built and used. + +- Update to version 2023.2: + + Fixes for recent GLibs introducing warnings around unset + standard::size + +- Update to version 2023.1: + + ostree-metadata commit API + + Various CLI improvements + + fetcher: Avoid too large queues for metadata processing + + bindings: Use default for uninitialized fields in checkout opts + + ostree/prune: Calculate reachability under exclusive lock + + lib/sysroot-upgrader: add some 'nullable' annotations + + Documentation fixes + + Build system updates + libqt5-qtbase +- Update to version 5.15.12+kde151: + * Improve KTX file reading memory safety (CVE-2024-25580, boo#1219996) + * Revert "xcb: only set base size when it's valid" + * Fix potential leak of QPropertyAnimation in QLineEditIconButton + * QBitArray: correct inline keyword + libspatialite +- Add missing requirements for devel package + -- Updated to version 4.1.1 - libstorage-ng +- merge gh#openSUSE/libstorage-ng#990 +- set minimal size for XFS to 300 MiB (bsc#1220728) +- 4.5.201 + +- Translated using Weblate (French) (bsc#1149754) +- 4.5.200 + +- Translated using Weblate (Chinese (Taiwan) (zh_TW)) (bsc#1149754) +- 4.5.199 + +- Translated using Weblate (Italian) (bsc#1149754) + +- Translated using Weblate (Chinese (China) (zh_CN)) (bsc#1149754) +- 4.5.198 + +- Translated using Weblate (Spanish) (bsc#1149754) +- 4.5.197 + +- Translated using Weblate (Portuguese (Brazil)) (bsc#1149754) +- 4.5.196 + +- Translated using Weblate (Italian) (bsc#1149754) + +- merge gh#openSUSE/libstorage-ng#989 +- simplify memory handling in SystemCmd class +- 4.5.195 + +- Translated using Weblate (German) (bsc#1149754) +- 4.5.194 + +- merge gh#openSUSE/libstorage-ng#988 +- allow more control of environment in SystemCmd class +- 4.5.193 + +- merge gh#openSUSE/libstorage-ng#987 +- fixed check in testsuite +- 4.5.192 + +- Translated using Weblate (Finnish) (bsc#1149754) +- 4.5.191 + +- Translated using Weblate (Indonesian) (bsc#1149754) +- 4.5.190 + +- merge gh#openSUSE/libstorage-ng#986 +- log textdomain codeset +- 4.5.189 + libstoragemgmt +- Update to 1.9.8: + * Fips correction #528 + +- Update to 1.9.7: + * Fix megaraid for PERC H330 Adapter #520 + +- Update to 1.9.6: + * Update the systemd run directory +- Refresh move_to_run.patch + +- Update to 1.9.5: + * Misc. bug fixes including one for failure to build on i386 + * Add a udev rule entry for ALUA state changes + +- Update to 1.9.4: + * Correction for udev events on SCSI vports + * Add hidden developer option --fork_plugin to fork and exec + plugin directly from lsmcli + * Misc. code improvements/bug fixes + - remove libxml2 dependency + - coverity corrections + - remove dlerror & library requirement + - remove visibility of some symbols that are private + +- update to 1.9.3: + * Fix endianess issues for big endian + * Fix megaraid plugin for volume_raid_info for RAID10, add test + * Megaraid, changes to support latest storcli utility + * Misc. CI test improvements, code clean-up + +- Add now working CONFIG parameter to sysusers generator + +- Change to using systemd-sysusers + +- Update to 1.9.2: + * Remove OpenSSL usage as OpenSSL 3.0 is deprecating MD5 + +- Correct the spec file to fit to changes in 1.8.8 +- Removed RPM sub packages: + * libstoragemgmt-netapp-plugin + * libstoragemgmt-nfs-plugin-clibs + * libstoragemgmt-nstor-plugin + * python3-libstoragemgmt-clibs + +- Update to 1.9.1: + * Correct sim plugin install location #463 + +- Update to 1.9.0: + * Add NVMe device health check #265 + * Correct lsm_disk_record_alloc does not have + plugin_data #68 + * Limit lsmd to running a single instance against same + socket dir #398 + +- Update to 1.8.8: + * Remove NetApp ontap plugin + * Remove Nexentastor nstor plugin + * Re-organize plugins #440 + +- Update to 1.8.7: + * Fix for Areca RAID cards #444 + * Static code analysis fixes #441 + +- Update to 1.8.6: + * Hpsa bug fixes #419, #420 + * Change lsmcli output for missing lsmd (daemon) + https://bugzilla.redhat.com/show_bug.cgi?id=1872753 + libvirt +- CVE-2024-2494: remote: check for negative array lengths before + allocation + bsc#1221815 + +- Fix off-by-one error in udevListInterfacesByStatus + CVE-2024-1441 + bsc#1221237 + libzypp-plugin-appdata +- Update to version 1.0.1+git.20240209: + * Move to /var/cache/swcatalog + * Remove Google Plus web app + * make google-chrome.xml pass appstream validation + * Add a type=remote icon for google-chrome + * Use application-x-addon for codec icons + * Add screenshots for Chromium + * Wings3d apddata file merged upstream + * Tag the web-apps with the correct license IDs + * Add Telegram web app + * added screenshot for IQMol + * added screenshot for FBReader + * Updated Cmake screenshot to a HighDPI version + * Ensure all the webapps have valid icons + * Fix the list of webapps to be a single XML document + * Merge the webapps into one file + * Convert the codec AppData files to 0.6 format + * Upgrade the IBus AppData files to 0.6 format + * Add the licence changes for the GStreamer packages + * Add the GStreamer AppStream descriptions for gstreamer1-libav +- Require appstream-glib with the asglib(swcatalog) symbol: ensure + we support the new location. + linuxrc +- merge gh#openSUSE/linuxrc#331 +- fix width of network device dialog (bsc#1221360) +- 7.0.32.6 + lttng-tools +- Add Fix-ust-UST-communication-can-return-EAGAIN.patch: + Fix UST communication when -EAGAIN is returned which leads to + lttng-sessiond abort (bsc#1218508) + lua-macros +- Make macros usable with older releases (boo#1205611). + +- Add LuaRocks macros: + * %luarocks_build + * %luarocks_install + * %luarocks_treedir + +- Change usage of math to string.gsub to prevent extra decimal + places causing issues + +- Add %lua_version_default, %lua_version_default_nodots + and %ifluadefault: to allow to separate what flavour builds + the documentation +- Bump version to 20210827 + +- Add -n (name) option to %lua_provides +- Use lua instead of perl for %lua_version_nodots + +- Add %lua_version_nodots to equal package naming + +- Add -e (exclude) option to %lua_provides + +- Add lua_provides macro for default lua naming + +- Modify lua_incdir to work even on Fedora/RHEL + +- Install into /usr/lib/ not libexec + milou5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + mint-themes +- update to 2.0.8: + * fix header bar size, e.g. for disk tool + * Fix corner bar - only highlight the bar, not the applet, give it its own + colors, fix the separator applet under the light theme.# + * Fix GtkScale value position and mark length. + * Mint-X - gtk3: Restore :disabled state to infobar buttons. + +- update to 2.0.7: + * Cinnamon: Add support for the cornerbar applet. + * Cinnamon: Don't use the accent color for the panel-launcher hover state. + * GTK-4 directory and assets added in update-variations.py script (#401) + * Remove Mint-Y-Colors directory + * Remove hardcoded hover and pressed colors + * Rebuild generated files + * Soften light Cinnamon colors + * Remove accents in parts of the Cinnamon theme + * Generate CSS + * Update Pink + * Update Aqua, Orange, Purple, Red, Sand, Teal + * Update Blue and Grey + * Update Green + * Update Gtk3 thumbnails + * Update dark Gtk3 thumbnails + * Gtk2: Remove menubar-toolbar asset overrides + * Update Cinnamon thumbnails + * Mint-X: Update Cinnamon thumbnails + * Linux Mint: Update cinnamon thumbnail + * Update Gtk3 thumbnails + * Cinnamon: Add support for the cinnamon locate pointer + * Mint-X: Always use green for suggested-action buttons + * Mint-Y-Gtk4: Fix rounded corners on maximized windows + * Mint-X-Gtk4: Fix the suggested_bg_color variable + * Mint-Y-Gtk4: Fix treeview line colors + * Mint-Y-Gtk4: Improve dialog button styling + * Mint-Y-Gtk3: Fix dragging in the Nemo sidebar + * All Cinnamon: Fix artifacts in Main menu scrollview + * Mint-Y-Gtk3: Better match spacing between ssd and non ssd titlebar buttons + * Mint-Y: Add initial support for Gtk4 + * Mint-Y-Gtk3: Improve the styling of GtkCalendar + * Mint-Y-Xfwm: Better match csd and non-csd titlebar font colors + * Mint-X-Gtk3: Remove the 1px margin on xfce panel buttons + * Mint-Y-Gtk3: Fix context menu label colors in Seahorse + * Mint-Y-Gtk3: Set a color for spinbuttons + * Mint-Y-Gtk3: Fix the color of treeview grid and tree lines + * Mint-Y-Gtk2: Clean up an issue in Qt entries + * Mint-X-Gtk3: Port the gtk3 theme to sass + +- Update to version 1.8.9. + * Mint-Y-Gtk2: Put separators in menus + * Gtk3: Better match csd and ssd window shadows + * Mint-X-Gtk3: Add styling for app-notification + * test-mint-y: Add a couple more things + * Mint-Y: Remove the -darker variation + * Mint-Y: Add a dark variant to the light theme + * Mint-Y: Only ship a single metacity theme + * Mint-Y: Force the metacity theme to update on gtk theme changes + * Mint-Y-Cinnamon: Set a height for the run dialog entry + * Mint-Y: Use a light sidebar in file managers + * Mint-Y-Cinnamon: Give the light theme a light panel + * Mint-Y: Restyle the window decorations + * Mint-Y: Missed including a new icon for metacity + * Mint-Y-Gtk3: Fix osd colors + * Mint-Y: Tint the entire theme with the selected_bg_color + * Mint-Y: Add rounded corners to the window borders + * Mint-Y: Adjust csd window shadows again + * Mint-Y-Gtk3: Fix the hover color in the Nemo sidebar + * Mint-Y: Add a light 1px border around window frames + * Mint-Y: Bump up the color mix a bit + * Mint-Y: Match up csd and non-csd window borders a bit better + * Mint-Y: Hide shadows on tiled csd windows + * Mint-Y: Improve the styling of the Caja filemanager + * Mint-Y: Update the styling of the Thunar sidebar + * Mint-Y: Fix the color of the Mate panel + * Mint-Y: Clean up the titlebar styling some more + * Mint-Y: Fix the size of csd titlebuttons + * Mint-Y-Cinnamon: Adapt to the Cinnamon modal dialog theming changes + * Mint-Y: Don't use the accent color in active buttons + * Mint-Y: Fix the color of focus outline on active buttons + * Mint-Y: Don't use the accent color for active menuitems + * Fix test script + * Mint-Y: Metacity, fix artefacts in close button. + * Mint-Y: Don't special case sidebar scrollbars + * Mint-Y: Readapt the csd titlebuttons to match metacity + * Mint-Y: Fix corner radius of ssd window decorations + * Remove tint on green theme and base color + * Mint-Y-Dark: Fix the label color of events in gnome calendar + * Mint-Y-Cinnamon: Add initial support for the reworked calendar applet + +- Update to version 1.8.8 + * use _libhandy.scss from Arc theme + mint-x-icon-theme +- update to 1.6.5: + * Add PIX icon + * Remove Mint-X-Dark + * Add definitions for folder-color-switcher + * Add thingy icon + * Add xfsm-lock + * Add a create-links script + * Add missing icons and support for Xfce 4.16 + * Add sticky + * Add missing sizes for folder-recent + * Add caps and num-lock symbolic indicator icons. + * Make caps-lock and num-lock symbolic icons cinnamon-specific. + * Add cs-online-accounts + mint-y-icon-theme +- Update to version 1.5.8. + * Add missing teal/yellow links +- Update to version 1.5.7 + * Add org.xfce.Dictionary +- Update to version 1.5.6 + * Add more Xfce 4.16 icons + * Add missing files to git tree +- Update to version 1.5.5 + * Add more Xfce 4.16 icons +- Update to version 1.5.4 + * create-links: automate extension matching + * Add icon name for Xfce 4.16 +- Update to version 1.5.3 + * Xfce: Add xfsm icons +- Update to version 1.5.2 + * Add sticky +- Update to version 1.5.1 + * Add new battery icons (increments of 10) + * Add caps and num-lock symbolic indicator icons. + * Make caps-lock and num-lock symbolic icons cinnamon-specific. + * Icon for Joplin (#280) + +- Fix dark icon theme. Fix bsc#1184691, patch from + Dastingo Man + +- Install multiple icon colors. Fix bsc#1184691, patch from + Dastingo Man + mozjs102 +- Use %patch -p N instead of deprecated %patchN. + msgpack-c +- Update to release 6.0.0 + * The package name in cmake and pkgconfig files was changed + from msgpackc to msgpack-c; the SONAME of the library changed + likewise. + muffin +- Update to version 6.0.0: + * Remove deprecated/removed zenity arguments. + * Update issue templates. + * bug report: Mention crashes. + * Update issue template with a link to open and closed issues. + * meta-monitor.c: Allow 75% scaling once more. + * Make meta_set_verbose() public. + * Fix a meson warning + * Fix meson.build deprecations up to 0.56.0 + * keybindings: Restore window opacity keybindings. + * input settings: Allow disabling stylus buttons. + * Fix some incorrect gsettings schemas + * build/packaging: Restore Wayland support + * wayland: Fix desktop background + +- Update to version 5.8.1: +- drop muffin-svid-default-source.patch + +- Building on Dead Mozay's work; update to version 5.8.1: + +- Update to version 5.8.0: + +- update to 5.2.1: + * Fix window centering calculations, and now include the frame + if there is one. + * constraints: Fix inability to drag c-s-d windows up beyond + their titlebars. + +- Update to version 5.6.4: + * meta-gpu-xrandr: Account for the current user text scale + factor when calculating the crtc scale based on Xft.dpi. + * window.c: Allow meta_window_get_xwindow() to be used with introspection. + * window.c: Restore property notify for the tile mode property. + * place.c: Add missing import. + * display.c: Make meta_display_get_pointer_window() available to cinnamon again. + * clutter-text.c: Remove redundant clutter_text_set_buffer call in finalize. + * compositor: Fix possible crash when restarting Cinnamon (#655) + * tiling: Skip the resize effect for tiled windows during user grabs. + * tiling: Remove unnecessary update_edge_constraints(). + * Add tilix and qterminal to the new-window focus list. + * window activation: Detect a couple of conditions that might + cause initial window focus and stacking to be wrong + (mostly because of bad timestamps), and correct them. + * window.c: Improve the test for checking if an 'above' + window may cover a new window. + * Disable automaximize by default. + * Bring back window placement-mode (#649) + * tooltips: ensure tooltips are viewable. + * window-props: Change a warning to a debug message. + * meta-input-settings: Re-apply settings once the display is done setting up. + * Support multiple key bindings for 'locate-pointer-key' (#638) + * Revert renaming of the X11 atoms wm_name and gnome_wm_keybindings + * keybindings: Fix workspace navigation while dragging a window with the mouse. + * tiling: Try to tile to the default size if a match exists, + but is impossible to satisfy due to min/max size constraints. + * tiling: Fix tile top/maximize tests. + * window.c: Remove unused code. + * tiling: Make it easier to debug. + * Relocate bring-windows-to-current-workspace from org.cinnamon to org.cinnamon.muffin. + * prefs.c: Restore the locate pointer functionality + * tiling: Skip the resize effect for tiled windows during user grabs. + * clutter: Bail out and warn on reentry into mapping/unmapping cycle + * fix a spelling error spotted by lintian + * window.c: Allow tiling in any monitor orientataion. + * tiling: Disable drag-to-maximize behavior if tiling is disabled, + fix drag re-tile/maximize behavior in all scenarios. + * workspace.c: Don't abort when requesting the index of an invalid workspace. + * Enable tablet support. + * keybindings.c: Make sure we can tile before we attempt to (#624) + * tiling: Treat a maximized window as tiled for the purposes of determining + whether or not to save the window's original position and size. + * tiling: When tiling at the end of a grab, use the initial position + and size from when the grab began instead of it's last position before tiling. + * Fix placement of transient children of fullscreen windows + * frames.c: Re-implement directional maximization when double-clicking the frame edges. + * theme.c: Don't suppress the invisible border for non-tile/maximized non-resizable windows. + * Restore the 'bring windows which require attention to the current workspace' feature. + * window.c: Make opacity a public property. + * Fix "Center window in screen" behavior (#623) + * frames.c: Fix calculations for determining resize zones in a tiled state. + * tiling: re-maximize previously-maximized windows when dragging, + regardless of the tile-maximize preference. + * grabs: Fix restoration of window state when resize or move actions + are cancelled via Escape. + * window.c: If maximizing a tiled window via titlebar, + use the window's current, not its unconstrained position and + size to pass to the constraints call. + * compositor: Add a MetaSizeChange value for tiling. + +- Update to version 5.2.0. + * Don't allow fullscreen windows to also become decorated. + * window.c: Fix de-tiling using keyboard shortcuts. + * compositor.c: Skip offscreen windows when unredirecting. + * Fix regression caused by 610d60d953cb1 - it was affecting programs that started in fullscreen mode. + * window.c: Properly update gtK_edge_constraints + * window.c: Update a wrong value in our edge constraints + * debian/control: Update build dep, remove transitional package. + * meta-shadow-factory: Tweak window shadows + * build: improve check ACLOCAL_AMFLAGS + +- Update to version 5.0.2. + * Don't allow fullscreen windows to also become decorated. + * window.c: Fix de-tiling using keyboard shortcuts. + * compositor.c: Skip offscreen windows when unredirecting. + * window.c: Properly update gtK_edge_constraints + * window.c: Update a wrong value in our edge constraints + +- Update to version 5.0.1. + * window.c: go back to ewmh < 1.2 support for window activation. + * workspace.c: Add some safety checks on some public methods. + * window.c: Turn some warnings into focus debug messages. + +- Update to version 5.0.0. + * build: Add missing libtool depedencies. + * build: Fix undefined references with slibtool. + * Revert "Remove useless, annoying window activation warning." + * windows: Fix focus-stealing prevention. Cinnamon no longer + attempts to deal with this. + * Do not unmaximize windows that are not maximized or + tiled - fixes Wine bug + * Add newline to debug message + +- Update to version 4.8.1. + * meta-background-actor.c: Listen to the stage's background-color + instead of the color property. + +- Update to version 4.8.0. + * core/main.c: Squelch certain glib debug messages to reduce log + spam. + * shaped-texture: Use the REPLACE combine function on opaque + areas said to give 5% render improvement at 4K and lower power + use. + mutter +- Add 0001-Revert-clutter-actor-Cache-stage-relative-instead-of.patch: + This leads into partial update while switching VT (from TTY to + GNOME) on X11 session with fbdev driver used ( + glgo#GNOME/mutter#3302, bsc#1219546). + nemo +- update to 6.0.0: + * nemo-window-slot.c: Update the drop zone target each time the + location changes, not just when the view type changes. + * Fix some leaks, g_object_unref safety. + * Use `activation_uri` as a second choice in `nemo_file_get_local_uri` + * nemo-desktop-link.c: Fix warning when toggling the Trash icon + in desktop settings. + * Fix some style/icon problems. + * search: Relax folder restrictions to allow gvfs locations. + * compact view: Improve text and selection highlight alignment. + * eel-gtk-extensions.c: (Wayland) Fix menu popup positioning, + popup + * nemo-file.c: Update hard-coded value for size of thumbnails. + * Update issue template with a link to open and closed issues. + * eel-gtk-extensions: Make wayland display check reusable. + * nemo-view.c: Use an admin:/// uri for the 'Open as Root' + action when running under Wayland. + * nemo-window-slot: Set up dnd against the slot itself instead + of updating the target data each time the location changes. + * Fix issue when generating video thumbnails from network + shares + * nemo-thumbnails: Use g_file_peek_path to simplify network-to- + local uri conversion. + * Emphasize checking for duplicate existing issues in the bug + report form. + * nemo-window-slot.c: Disable drop bar, until circular + reference can be resolved. + * nemo-window.c: Don't update saved window state if the window + is tiled when closing it. + * Fix trying the same filename when moving a file with + duplicate name + * Fix thumbnail creation for local files + * file ops: Use symbolic tray icons. + * nemo-view.c: Show detailed actions for some selection types + * Fix meson.build deprecations up to 0.56.0 + * nemo-pathbar.c: Remove unnecessary g_object_unref. + * nemo-desktop.c: Use Gtk to set the desktop window hint + * nemo-desktop: Add csd-background to ignored-desktop-handlers. + * list-view: Remove remaining unused 'drop zone' code. + * nemo-list-view: Restrict drag-into-folder actions to be + triggered only over text-covered regions of a given row. + * nemo-list-view.c: Don't apply column-expand test unless there + is a drag operation active. + * search: Fix search directory view selection. + * nemo-search-directory.c: Don't restart the search if the + query hasn't changed. + * advanced search: Fix path handling to prevent symbolic links + escaping into forbidden locations. + * Fix some leaks. + * nemo-style-fallback-mandatory.css: Fix styling on inactive + pane + * nemo-window.c: Fix crash when unmounting a network location. + * nemo-places-sidebar.c: Remove extra reference to selected + sidebar file when using the popup menu. + * nemo-file-utilities.c: Simplify symbolic device icon lookup. + * Revert "nemo-list-view.c: Fix some tooltip markup warnings." + * Disable view selection when viewing search results. + * search: Fix tracker search, which was broken by + 3c691a8e0e80b5. + * nemo-search-directory: Unset the search_running flag when the + search completes. + * search view: Fix sort column/direction not being remembered. + * nemo-list-view.c: Don't try to work out a monospace font to + use if no font family is set. + * nemo-places-sidebar.c: Allocate extra space for the eject + button when overlay-scrollbars are enabled. + * nemo-list-view.c: Reset dynamic bottom margin when loading a + new location. + * l10n: Generate additional files + 13:00:41 +0100 + * nemo-view-dnd.c: Fix the check for a web link's title, and + use the url if it's missing. + * nemo-mime-actions.c: Prioritize an http link to open in a + browser, regardless of the mimetype of the link's target. + * nemo-file-management-properties.glade: Re-save under glade + 3.38. + * preferences: Allow displaying dates using the system's + current monospace font. + * Reduce timeout delay for the click-to-rename feature. + * thumbnails: Use multiple threads for generating thumbnails. + * nemo-thumbnails: Restore compatibility with older glib + versions, move all mutex locks off of the UI thread, clean up + when nemo exits. + * nemo-icon-container.c: Fix thumbnail prioritization in the + icon, compact views. + * Remove _prioritize_thumbnailing vfuncs in the icon + containers. + * Clean up nemo-thumbnails.c, add some thread/queue debugging. + * nemo-thumbnails.c: Use LIFO sort for the thumbnailing thread. + * nemo-thumbnails.c: Fix thread count when the setting is a + positive value (specific count desired instead of automatic). +- drop nemo-gtk-3.20.patch. + +- update to 5.6.4: + * nemo-view-dnd.c: Fix the check for a web link's title, and + use the url if it's missing. + * nemo-mime-actions.c: Prioritize an http link to open in a + browser, regardless of the mimetype of the link's target. + * Fix for List View thumbnail scaling at HiDPI + * list-view: Scale the thumbnail correctly when applying + emblems, and fix the emblem sanity checks everywhere. + * file info: Use generic methods for attributes that aren't + guaranteed to be supported by the filesystem. + +- update to 5.6.3: + * nemo-window-menus.c: Recalculate extension/action items at an earlier stage in opening the file manu. + * nemo-extensions-list.c: Add a note regarding a memory leak. + +- update to 5.6.2: + * l10n: Update POT + * nemo-places-sidebar.c: Get the expander width from the current theme + instead of hard-coded. + * nemo-action: readlink before populate + * nemo-script-config-widget: monitor correct path for setup-dir-monitors + * nemo-window-pane.c: Use the button-release event for showing the current + location entry. + * Run generate_additional_file to populate desktop/action files with new + translations. + +- update to 5.6.1: + * pathbar/entry: Give entry-preferred mode the same persistent behavior as + pathbar-preferred. + +- update to 5.6.0: + * Actions: Escape device paths also (#3057) + * Use Github actions instead of CircleCI. + * Actions: Escape path spaces when they are unquoted + * eel: Merge shell character escape functions + * icon view: don't highlight selected icons + * nemo-desktop: Rename new-launcher -> 90_new-launcher + * nemo-desktop: Add Desktop Settings action + * l10n: Update POT and files + * search: Perform deep counts on a search directories full file list, instead of the directory itself, when opening properties. + * nemo-search-directory-file.c: Add a missing NemoDirectory method. + * location bar: Add an option to always switch back to the pathbar (breadcrumbs) widget after entering a location or otherwise using the + location entry. + * Prevent interactive search from interfering with keystrokes intended for the window handler (for focusing the location entry). + * debian/control(nemo-dbg): priority extra->optional + * Remove custom btime (creation time) code. + * Add support for file creation time via GFileInfo. + * Add ability to display date columns in a monospaced font. + * nemo-file-operations.c: Fix null pointer error. + * nemo-file-operations.c: Handle a couple more potential problems with g_file_get_basename(). + * list view: Do show dates in monospace font by default + * Change location entry/pathbar behavior. + * Fix build on LMDE. + * Toolbar: Use actions to control the location/path bar switching. + * toolbar: Hide the location entry toggle when not needed, and limit its shortcut to making sure the entry is focused. + * pathbar/entry: Fix a couple of issues when changing pathbar/entry preference. + * fix spelling error spotted by lintian + * App chooser: Quote custom executable file paths (#3041) + * Actions: Escape quoted content in paths (#3026) + * libnemo-private: add missing gio-unix-2.0 dependency (#3028) + * nemo-view.c: Use a shorter menu update delay when the update has been triggered by a selection change. + * Add epub search helper (#2867) + * Fix installation of epub search helper. + +- nemo 5.2.2: + * Fix mistake in shortcuts window +- includes changes from 5.2.1: + * search: use the python xlrd module to read .xls files + +- Update to version 5.2.0. + * nemo-desktop-overlay.glade: Fix label marked untranslatable. + * makepot: Add shortcuts ui file. + * nemo-view.c: Follow the same invocation rules for bulk renaming + as we do for normal renaming. + * Install language definitions to gtksourceview-4. + * nemo-file.h: Use the correct icon names for read-only and + unreadable emblems. + * mount-archive.nemo_action: Use gnome-disk-image-mounter + instead of gvfsd-archive. + * debian/control: Add gnome-disk-utility to recommends + (for image mount action). + * Add a manpage for nemo-desktop and clean up nemo's a bit. + * nemo-toolbar.c: Use flat button style + * extension gir: Export 'libnemo-extension' to the gir + * actions: Refactor to remove unnecessary methods. + * actions: Add new conversion token for a file's parent uri + (with selection_count > 0) and location uri + (selection_count == 0). + * actions: Add UriScheme specifier in the action definition. + * nemo-window-manager-views.c: When removing a folder, don't + close the entire window if that folder is open on another tab. + * nemo-window.c: Don't ignore tab events when renaming. + * nemo-directory-async.c: Don't write the entire buffer into + the pixbuf loader all at once. + * copy/paste: Make the clipboard contents persist after the + process ends. + * nemo-search-engine-advanced.c: Ensure a path before using it + as a key in the skip table - g_str_hash cannot be NULL. + * search: Update tooltip text (#2810) + * file operations: Add duplicate button (#2841) + * file-operations: Rename button label in previous commit + * l10n: Generate files + * l10n: Update POT + +- Update to version 5.0.5 + * search: Ensure a path before using it as a key in the skip table + * nemo-view.c: Follow the same invocation rules for bulk renaming + as we do for normal renaming. + * nemo-file.h: Use the correct icon names for read-only and + unreadable emblems. + * nemo-window-manager-views.c: When removing a folder, don't close + the entire window if that folder is open on another tab. + +- update to 5.0.3: + * search: Use untex instead of detex to search latex files. + * search: Fix build from previous commit. + * nemo-search-engine-advanced.c: Also match \r (carriage return) in the newline filter. + * nemo-blank-desktop-window.c: Don't try to open a nonexistent menu. + * settings: Make the default search button states match the old search behavior. + * nemo-search-engine-advanced.c: Escape paths properly before passing them to + search helpers. + * nemo-query-editor.c: Don't show the bar separator if the search box isn't being shown. + * Search: Allow TryExec to be a list of programs. + * Search: Update search README.md for TryExec changes. + * search-helpers/nemo-mso-to-txt.c: Refactor and improve error handling. + * Search: Add .doc, .xls and .tex helpers. + * Search: Add .ppt helper. + * debian/control: Make search helper programs dependencies instead of recommends. + * nemo-mime-actions.c: Only add entire view file list to an image viewer + launch if its commandline supports multiple files. + * nemo-search-engine-advanced.c: Ensure that the final snippet endpoint is no + greater than the original endpoint. + * nemo-search-engine-advanced.c: a couple fixes. + * search: Disable content search for some special folders. + * nemo-view.c: Update context menu item visibility from preferences after + updating the menu items from any extensions. + * nemo-view.c: Clear extension menu items during real_update_menus. + * nemo-view.c: Move call added to last commit to nemo_view_stop_loading. + +- Update to version 5.0.1. + * nemo-search-engine-advanced.c: Convert input data to utf8, + and manipulate match snippets as utf8 to ensure they display + correctly in the tooltip. + * nemo-list-view.c: Fix a memory leak. + * make ps2txt search helper work on non-debianlike distros + * toolbar: Fix updating the state of the "Up" button. + * search: Add a readme for search helpers, move third-party helpers + into the search-helpers directory, clean up search logging a bit. + * search helpers: Change the group name, follow my own rules for + mimetype list termination, improve readme. + * nemo-window-menus.c: Update extension and action entries in the + File menu when it is shown. + * nemo-tree-sidebar.c: Fix states for pin/unpin and + create-folder menu items. + * toolbar: Disable the 'create-folder' button in non-writable + locations. + +- Update to version 5.0.0. + * Issue 1881. Adds keyboard shortcut for Same Location as other + pane. Adds shortcut to shorcut UI. + * Issue 1263. Enables F6 to immediately toggle between panes. + * nemo-shortcuts.ui: Add a new section for dual-pane and put related + shortcuts there. + * Added option to toggle sorting favorites before other files + * Fixed whitespace + * nemo-main-application.c: Remove 30s inactivity timeout. + * nemo-menu-provider.c: Don't request menu items for selections if + there is no selection - not all extensions guard against this. + * Fix segfault when g_file_info_get_symlink_target() returns "". + * feat: added the `--existing-window` flag to open URLs in an + existing window, cf https://github.com/linuxmint/nemo/issues/2674 + * feat: use `gtk_window_present_with_time()` instead of + `gtk_window_present()`, otherwise the window manager will ignore + this window's focus request and try to just mark it urgent + instead (flashing in the window list for example) + * Fixes 2696. Detects if Trash is supported. + * nemo-places-sidebar.c: Fix bookmark separator positioning to + account for conditionally hidden immovable elements. + * nemo-desktop-application.c: Remove root check. + * nemo-view.c: Hide trash menu item when trash is not supported. + * Add option to treat root as normal. + * actions: Implement passing the active window xid to exec strings. + * nemo-window-menus.c: hide gvfs locations based on their actual + availability, not strictly on the process uid. + * nemo actions: Implement reverse dependencies. + * nemo-view.c: Only update the context menu when it's about to + be shown. + * docs: added docs for the `--existing-window` flag + * Allow images to be viewed in supported image viewers in the + same order as they are shown in the current nemo view + (directory or search). + * Remove g_list_insert_before_link call for compatibility with + older glib versions. + * Revert "nemo-view.c: Only update the context menu when it's + about to be" + * nemo-view.c: Delay actions and extension menu providers from + updating until the menu is requested. + * bookmark-list: Clean up and close memory leak General cleanup. + Use NemoBookmarkList instead of casting itself every line. + * Prevent the menu bar from disappearing when some of its elements + is currently selected. + * Remove the menu bar inmediately after selecting an item + (if configured to auto-hide). + * nemo-directory.c: Fix memory leak. + * nemo-directory.c: Fix previous commit which altered potential + behavior more than necessary. + * Issue 541. Removes spaces from Samba drive paths in location bar. + * nemo-list-view.c: Implement 'double-click blank area to go up one (#2646) + * Fixes #2244. Adds logic to strip leading whitespace and checks + for absolute path when copy/pasting value. + * Fixes Issue #2415. Removes nemo self checks (#2439) + * nemo-places-sidebar.c: Sort all devices in the sidebar. + * nemo-location-entry.c: Don't modify a string we don't own. + * Implement Content search. + * Add a search helper for Open XML (MS Office). + +- Update to version 4.8.6. + - nemo-view.c: Partially revert some commit. + +- Update to version 4.8.5. + * nemo-file-operations.c: re-add favorite removal during a delete operation. + * nemo-view.c: Hide favorites and pinning menu items when in the trash folder. + * nemo-view.c: Don't allow trash/delete to work inside the favorites view. + * nemo-view.c: Don't show favorite/pinning items in menubar->edit when there is no selection. + * nemo-file-operations.c: When trashing (not deleting) a folder, check favorites and remove any descendents of the toplevel. + * nemo-file-operations.c: Update favorites when moving files from their real location. + * nemo-file.c: Don't try to set metadata on a null file when adding or removing favorites. + * Fix desktop bold fonts + * nemo-icon-canvas-item.c: restore the style context after drawing any caption text. + * nemo-list-view.c: Fix NemoFile leaks. + * nemo-properties-window.c: Fix leak. nemo-directory-async.c: remove extra g_object_unref. + * nemo-file: Add a convenience macro to print file uris. + * nemo-view.c: Fix leak when generating extension menu items, nemo- menu.c: Free list of menu items during finalize, not just the list itself. + * nemo-places-sidebar.c: Use a safer function to check for favorite and recent support. + * nemo-file-operations.c: Fix #2075 + * nemo-list-view.c: Only allow double-clicks with the primary and middle buttons + * Fixes #2239. The value for customizing the desktop layout for Sort items was not being saved. + * nemo-directory-async.c: Fix favorite check callback arguments, remove unnecessary g_free(). + * Issue 1908: Sets correct values for x and y for file->details->cached_position. + * Issue 2666. Blocks emoji chooser from breaking Nemo + * Issue 591. Increases emit time of change for progress update. + +- Update to version 4.8.4. + * nemo-tree-sidebar.c: Use correct icon for favorites. + +- Update to version 4.8.3. + * file-operation: Prevent recursion to speed up emptying trash + * file-operations: auto-escape filenames on native ntfs mounts + * file-operations: auto-escape filenames on fuseblk mounts + * file-operations: don't auto-escape semicolon + * nemo-file-operations: Remove a toplevel folder from favorites + during a delete operation. + * nemo-file.c: Check if a favorite:///file is a symbolic link + before trying to look up its target uri. + * nemo-file.c: nemo_file_set_is_favorite - always set metadata, + not just when a file is a symlink. + * nemo-file.c: nemo_file_is_local - Use the target file uri to + decide if a file in the favorites:/// view should be considered + local. + * nemo-view.c: Hide the 'move to trash' menu items for recent and + favorites, and hide the 'delete' item in favorites. + * nemo-view.c: Fix visibility check for the trash menu item. + * favorites: Accept dnd to places-sidebar item to add favorites, + refactor existing dnd in list and icon views. + * nemo-file.c: Check for a broken symbolic link before trying to + get a favorite's target uri. + * nemo-file-conflict-dialog.c: Fix hidpi scaling of the file + icons. + * nemo-file.c: Allow the favorites folder to better respect the + various thumbnailing settings. + * Add escaping for percent sign in action Exec + * build: fix typelibdir in libnemo-extension/meson.build. + * nemo-desktop-manager.c: Recreate the desktop when the primary + monitor's scale factor changes. + +- Update to version 4.8.2. + * Fix some leaks revealed by valgrind. + * nemo-directory-async.c: Fix an issue with the idle favorite + check. + * nemo-places-sidebar.c: Remove favorites signal listener when + the sidebar is destroyed. +- Updates for version 4.8.1 + * Removed unused variable + * nemo-window.c: Blocks operations while renaming. Fixes #1854 + * build: Update some dependencies. + * change favorites icon + * Fixes 276. Remove type-ahead search on mouse click + * Remove Send by Email action + * Hide some menu items when running as root +- Remove explicit-lib-dependency libcinnamon-desktop-data. + +- Update to version 4.8.0. + * Misc cleanup + * data/nemo.desktop.in: fix icon + * Add option to preview files up to 64GB + * Drop Debian menu file + * Fixed small copy-paste bug. + * small improves to debian/copyright and debian/not-installed + * Removed unused variables in pathbar function (#2549) + * Remove uft8 colon-like char in datetime strings + * Add XAppFavorites support. + * Fix for #2513. Avoid single quote escape by checkng for QUOTE_TYPE_SINGLE and QUOTE_TYPE_DOUBLE. + * nemo-action.c: Fix build from previous commit typo. + * make sure pango development files are installed + * Fixes #942. Uses g_content_type_get_description for when mime type is NULL. + * Fixing small memory leak. Freeing volume_monitor per GIO documentation. + * Fixes #2499. Changes the option from -x to -- when using gnome-terminal + * nemo-connect-dialog: Remove Help button (#2562) + * nemo-mime-actions.c: Don't show mime button if the activation URI is null (#2559) + * l10n: Update POT + * l10n: Generate files + nemo-extensions +- Update fix-hwcaps.patch, needed to work correctly with + libpython3_11-1_0-x86-64-v3 + +- update to version 6.0.0 + * build and example fixes +- drop nemo-share-prevent-privilege-escalation.patch, upstreamed +- drop FTBFS-setuptools-61.0.patch, that extension disappeared +- refresh fix-hwcaps.patch + +- Add fix-hwcaps.patch to fix the issue with Segmentation + fault with libpython3_11-1_0-x86-64-v3 + (bsc#1212482) + +- add FTBFS-setuptools-61.0.patch + +- Prepare for Python 3.10 by correcting sitelib install paths. + +- Update to version 5.2.0. + * No changelog found. + +- Remove unneeded Requires on python-gtk for -compare + +- Update to version 5.0.0. + * No changelog found. +- Remove nemo-seahorse_no-nautilus-conflicts.patch, not using + makefile anymore. +- Remove nemo-gtkhash_openssl-1.1.patch, gtkhash removed. +- Remove nemo-dropbox_no-dropbox-bin.patch, no using makefile, not + applicable. +- Remove nemo-gtkhash, remove from upstream. +- Remove cmake. + +- Update to version 4.8.0. + * support for tiff images + * Port to meson + * add PDF pages count column to nemo-media-columns + * Update nemo-media-columns.py + * Update nemo-media-columns.py: Avoid a NameError + * nemo-media-columns.py: Support favorite and recent uris by + working + * Add support for Zstandard archives + * Update the URL in README + * l10n: Update POT + neovim -- Disabled unittest on Leap15 due to lua-busted is not available +- Run modern tests for >=1500 +- Use pkg-config instead of pkgconf +- Provide nvim + +- Update license field based on legaldb review + - GPL-3.0+ for neovim-0.8.3/runtime/syntax/poke.vim + - CC-BY-3.0 for neovim-0.8.3/runtime/doc/dev_style.txt + +- Update to version 0.9.5: + This is a maintenance release, focusing on bugfixes. + Notably, fixes were made for issues with using and testing Nvim + on less common platforms, like big endian platforms. + +- msgpack has changed its pkgconfig name, follow suit in neovim. + +- Update to version 0.9.4: + This is a maintenance release, focusing on bug fixes. + - build: Fix exporting symbols on macOS Sonoma + - api: Handle NUL in nvim_err_write() and nvim_out_write() + - autocmd: Api functions accepting garbage after event name + - clang: Null pointer dereference in parse_msgpack + - clipboard: Don't pass --foreground to wl-copy + - exception: Remember whether message is multiline + - float: Update position of anchored windows first + - float: Fix some other crashes with :unhide or :all + - lua: Not using global value in vim.opt_global + - lua: Show error message when failing to set variable + - mouse: Click on 'statuscolumn' with 'rightleft' + - path: Accept special characters on Windows + - provider: Fix python3 provider cannot detect python3.12 + - provider/pythonx: Import the correct module + - rpc: Fix race condition + - runtime: Add commentstring for D ftplugin + - statuscolumn: Update number hl for each screen line + - terminal: Check terminal size at end of screen update + - treesitter: Remove more double recursion + - ui: "resize -1" with cmdheight=0 + - unhide: Close floating windows first + - unittests: Ignore __s128 and __u128 types in ffi + - tutor: Clarify the meaning of ✗ and ✓ + +- Update to version 0.9.2: + - Bram: Nvim is a fork of the Vim editor, created and developed by Bram Moolenaar. + On August 3, 2023, he passed away at the age of 62. If Vim or Nvim have been of + use to you in your life, read :help Bram and :help Uganda and consider honoring + his memory in a way you see fit. + - Breaking change: + - An adjustment was made to the grid_line event as part of + the exernal UI protocol: the cells array might now end with + a [' ', attr, 0] item with a repeat count of zero. This is + needed by the TUI to disambiguate final spaces from a line + from just clearing the line, which will make a difference + when copying text using the terminal emulators builtin + primary selection support. + External UI:s can safely ignore such an empty item and most + UIs already handle this fine. But it could break UI:s which + has an assert to validate the cell count to be bigger than + zero, or similar. + - Features: + - tui: Support Super and Meta modifiers + - terminal: forward more special keys and modifier-mouse + combinations + - Bug Fixes: + - lua: Always set arg0 to lua scripts + - api: Redundant error when using nvim_cmd + - api, lua: Make blank lines in a message work properly + - column: fix bugs related to signs in 'statuscol' + - completion: Don't add backslash in runtime completion + - diff: Filler lines for hunks bigger than linematch limit + - edit: Fix K_EVENT interfering with 'digraph' + - editorconfig: Better validation and error handling + - events: Don't expand non-file as file name + - events: Trigger VimResume on next UI request + - extmarks: Wrong display when changing text with virt_lines + - folds: Update folds in Insert mode with fdm=indent + - helptags: Make multibyte help tags work properly + - highlight: Make CurSearch work properly with 'winhl' + - inccommand: Fix saving of undo info + - keycodes: Recognize as a key + - lsp: Do not assume client capability exists in watchfiles + check (#24558) + - mouse: Handle folded lines with virt_lines attached to line + above + - remote: Make --remote-expr print to stdout + - remote: Restore previous --remote-expr output formatting + - spell: Splice extmarks on :spellrepall + - startup: Don't truncate when printing with -l + - startup: Run embedded Nvim with real path + - statusline: Redraw when Visual submode changes + - statusline: Fill for double-width char after moving items + - treesitter: updates to queries and injections + - treesitter: Fix TSNode:tree() double free + - ui: Propagate line wrapping state on grid_line events + - ui: Avoid ambiguity about chunk that clears part of line + - Performance: + - extmarks: Avoid unnecessary marktree traversal with folds + - substitute: Don't reallocate new_start every time +- Remove unnecessary neovim-rpmlintrc. + +- Update to version 0.9.1: + * For notable changes see `:help news` + +- Update to version 0.9.0 + * For notable changes see `:help news` +- Remove snprintf-buf-ovrflw-FORTIFY-3.patch nss-mdns +- Update to version 0.15.1: + + Updated README.md for clarity + + The return of BSD support! + + Support for `AVAHI_SOCKET` in `/run` (instead of legacy + `/var/run`). + -- simplify and correct baselibs.conf - numix-cinnamon +- Update to version 3.0: + * Add the popup-menu-arrow style. + * Add the popup-subtitle-menu-item style. + * Add slider and separator modules. + * Add the window-list preview style. + * Add the sound-applet style. + * Update notification-applet. + * Add the windows-quick-list module. + * Update the popup-subtitle-menu-item colour. + * Update the workspace-switcher applet. + * Update button:insensitive. + * Update thumbnail.png. + * Update popup-menu-disabled. + * Fix slider padding in popup-submenu. + * Remove padding-left from submenu items. + * Style battery info. + * Remove the accent-color-edit file. + * Fix keyboard layout applet height. + * Fix link colour in notifications. + * Tweak run dialogue completion box. + * Fix the window list attention assets. + * Fix check-box names. + * Add right/left padding to date label. + * Add min-height to notifications with images. + * Add hover state for the sound applet button. + nut +- Use apache-rpm-macros. Fixes build with newer apache2 versions. + nvidia-open-driver-G06-signed +- Update to 550.67 +- rename pci_ids-unsupported* to pci_ids-supported* files + nvme-cli +- Update to version 2.8+3.g6ad094f: + * fabrics: Add old nbft-show command for backwards compatibilty + (bsc#1221358) + * _service: switch to openSUSE repository + * delete 0100-harden_nvmf-connect@.service.patch (now in git) + * bump "nvme-boot-support" to 0.2 + ocaml +- update to version 4.14.2 + See included Changes for benefits and breaking changes + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + ocaml-dune +- Update to version 3.14.2 + see included CHANGES.md file for details + ocaml-dune:devel +- Update to version 3.14.2 + see included CHANGES.md file for details + ocl-icd -- added baselibs.conf to build 32bit libs for WIne (bsc#1172303) +- Fix build against recent opencl: pass + - -enable-official-khronos-headers to configure. + +- Update to version 2.3.1 + * Khronos Header Compatibility +- Remove patch (included upstream): + * 0001-Updated-to-support-latest-Khronos-headers.patch + +- overwrite the libopenCL.so.1 link in %post of baselibs. (bsc#1189433) + +- Add upstream change to fix build: + * 0001-Updated-to-support-latest-Khronos-headers.patch + +- Update to version 2.3.0 + * Change OCL_ICD_LAYERS to OPENCL_LAYERS to conform to + upecification + * Updated layer support around official CL/cl_layer.h + * Updated OpenCL Headers + * Fixed typo in manpage + +- Update to version 2.2.14 + * Added experimental support for layers + +- Update to version 2.2.13 + * Removed warnings and use uniform warning suppression + * Switched Khornos Headers to OpenCL3.0 + * Added OpenCL 3.0 support + * Fix warning in gcc10 + * Updated loader and headers to support + clSetContextDestructorCallback. + * Call clGetDeviceIDs directly through the dispatch table +- Drop patch: + * ocl-icd-gcc10.patch (fixed upstream) + +- added patch markups to specfile for better documentation + +- n_UsrShare.patch + * first try /etc/OpenCL/vendors, then /usr/share/OpenCL/vendors + (boo#1173005, comment#8) +- supersedes configure option --enable-custom-vendordir + +- switch from /usr/etc/OpenCL/vendors to /usr/share/OpenCL/vendors + for vendor specific .icd files (boo#1173005) + +- switch to /usr/etc/OpenCL/vendors for vendor specific .icd files + (boo#1173005); currently I'm only aware of Mesa using it (taking + care about adjusting this myself); NVIDIA is using its own + libOpenCL ... + +- Add ocl-icd-gcc10.patch: Fix build with gcc10 (boo#1172436). + +- add baselibs.conf to build 32bit binaries for Wine (bsc#1172303) + +- Remove condition for SLE11 build as it is unresolvable anyway +- Require update-alternatives only where really needed +- Require opencl-headers in the develpackage as otherwise all + those that pull the devel would need to do it on their own. + +- Update to version 2.2.12: + * Switched khronos headers to OpenCL 2.2. + * Added OpenCL 2.2 support. +- Update URL to GitHub repository since previous URL is not + accessible anymore. +- Only suggest pocl instead of recommending it. +- Add check section. + +- Add missing Requires(post): update-alternatives -- update to version 2.1.3 - * Brice Videau (3): - Moved some declarations to the header as they are needed in the generated - part now. - If we have no valid platforms non can be valid. - In case a NULL platform is passed to the loader, the default platform is - selected if it exists and is valid. - * Vincent Danjean (5): - Rewrote initialization comments - All generated file ends with "_gen" suffix (but installed once) - [build] add tests for default platform selection - Refactor code for selection of default platform - Release 2.1.3 - -- added buildroot define for sle -- modifying generated and build-in source, for older gcc, removing some - pragma GCC diagnostic statements - ogre +- fixed compilation with glslang v14 +- added fix-glslang-plugin-compilation.patch + +- Added fix-gslang-cpp17.patch to fix build with our current GLSlang package +- Update to 13.6.5 + * DeflateStream can throw in close() > compressFinal() + * fix element count of ACT_TIME_0_* + * fix ResourceGroupManager shutdown crash + * GpuProgramParameters - assert correct autoconstant type + * SceneManager - report derived material in renderdoc + * Technique - avoid deadlock when shadow_*_material refers to self + * use identity for *VIEWPROJ_MATRIX if textureProjector is NULL + * RTSS + * normalmap - parallax texcoord should also affect normalmap lookup + * IBL - ensure envmap is used as cubic texture + * GLSupport: early-out if shader source is empty + * GLES2/GL3+: fix HardwareBuffer::copyData when offsets are not 0 + * GLES2: fix check in blitFromMemory +- Update to 13.6.4 + * LiSPSMShadowCameraSetup::create - actually forward the params + * Mesh - actually only trigger assertion in debug mode + * Resource - call prepareResource() before loading an unprepared + manual resource + * MeshUpgrader - avoid assertion in ~Mesh + * XMLConverter: XMLSkeletonSerializer - use correct bone handles + for createNodeTrack() + * STBICodec: update embedded STB Image +- Update to 13.6.3 + * CompositorInstance - fix auto-sorting custom render passes + * setBonesUseObjectSpace - use the passed value + * RTSS + * cook torrance - forward surface alpha + * Do not add the gl_PerVertex block when writing the shader. +- Update to 13.6.2 + * GpuProgramParameters - do not set variability in clearAutoConstant + * move RSC compatibility check to useCustomRenderSystemCapabilities + * Assimp: + * set emissive to 0 when using an emissive map + * support loading embedded textures + * GL: RenderToVertexBuffer - fix detection of GLSL shaders + * GLSupport + * EGL - fix multi-window operation + * fix requested version of GL context +- Update to 13.6.1 + * GLES2: Better handle the case where we dont have texture_border_clamp + * Emscripten: dynamically switch to WebGL2, if possible + * RTSS: fix parsing triplanarTexturing params +- Update to 13.6.0 + * Image Based Lighting provided by the RTSS + * Terrain shaders generated by the RTSS + * significantly improved shadowing quality + * Rust based image codec + * Full changes: https://github.com/OGRECave/ogre/releases/tag/v13.6.0 + openQA +- Update to version 4.6.1710845353.23e79984: + * Bump @floating-ui/dom from 1.6.1 to 1.6.3 + * Handle special releases in openqa-boostrap (like "Leap 15.6 Beta") + * Bump eslint-plugin-prettier from 3.4.1 to 4.2.1 + * Update location of d3.min.js + * Bump d3 from 4.13.0 to 7.9.0 + * Bump eslint-config-prettier from 8.10.0 to 9.1.0 + * Remove obsolete checklist item about asset cache + * Bump eslint from 7.32.0 to 8.57.0 + * Allow undoing batch-commenting from the audit log table + * Add route to delete many comments at once + * Allow batch-commenting on test results overview + * Add dependabot rules to mergify config + +- Update to version 4.6.1710762624.7d0dd225: + * Only allow security PRs from dependabot + * Bump flatted from 3.2.9 to 3.3.1 + * Enable dependabot updates + * Return 404 if module not found + * Fix race conditions when handling barriers + * Fix typos in comment about locks + * Use signatures in UI tests of tests overview page + * Fix showing current result/state filters on overview page + +- Update to version 4.6.1710322691.40a3af54: + * Nicely wrap serial text boxes and don't display leading empty line + * Adapt "uncoverable statement" comments after tidy update + * Dependency cron 2024-03-11 + +- Update to version 4.6.1709822711.90519fe6: + * Pin gem ttfunk to version 1.7.0 due to Ruby version requirement + * Log waiting time in monitor script and useragent + * Make it less likely for jobs incompleting with `Cache … queue … full` + +- Update to version 4.6.1709639149.060eef3f: + * Avoid syncing tests via the cache service when using Git anyway + * Revert "Avoid syncing tests via the cache service when using Git anyway" + * Avoid syncing tests via the cache service when using Git anyway + +- Update to version 4.6.1709291879.1d220054: + * Print a helpful error message when assets via npm are missing + * Ensure npm packages are installed when invoking tests + * Improve documentation for setting up the PostgreSQL database + * Improve sections for customizing directories + * Update Autoyast profile for nvme to include chrony + * Simplify CLI::monitor with 'all' function + +- Update to version 4.6.1709047585.9bc6ce52: + * Document GitHub action for cloning job from PR description + * Update networking doc advising RSTP instead of slower STP + +- Update to version 4.6.1708608805.993d8f89: + * Add chronyd service in OpenQA Autoyast installation + * Add ipmi-deps to our worker container + +- Update to version 4.6.1708514407.3d50af15: + * docs: Mention openqa-label-all in documentation + * Improve details in monitor/schedule CLI commands + * Split monitoring of jobs via `openqa-cli` into a separate command + +- Update to version 4.6.1708009978.05b36bda: + * t: Only run tests under t/ + * git-subrepo: update external/os-autoinst-common + * Simplify service_port_delta with environment variable + * Fix select dropdown arrow floating over text + * Fix caching rpm packages on CircleCI after c5ea52b + * Dependency cron 2024-02-14 + +- Update to version 4.6.1707924836.ebe28324: + * Improve out-of-box experience with single-instance container + * Fix typo in installation documentation + * Bump codemirror from 4.13.0 to 5.58.2 + * Remove manual installation of npm when caching assets + * Install npm in the container we use on CircleCI + * Make developer mode work in single-container setup + * Adapt AppArmor profile for switch to node modules + * Make `local-npm-registry` available in SLE-15-SP6 CI packaging check + * Streamline approach for selecting shell files in test targets + * Ensure required node modules are installed via install target + * Adapt code after updating DataTables from 1.10.16 to 1.10.18 + * Exclude node modules from shell formatting checks + * Fix fetching fonts after providing assets via npm + * Install npm dependencies in the CircleCI caching step + * Add npm as dependency after now using it for assets + * Add package-lock.json for `obs-service-node_modules` + * Remove no longer required asset cache handling from rpm packaging + * Update documentation for handling JavaScript/CSS dependencies + * Ensure assetpack does no more remote downloads + * Install third-party assets via npm + +- Update to version 4.6.1707499101.aaa807d2: + * docs: Add instructions for pinging over GRE tunnels + * Ensure all hidden form fields in test overview filter + * Avoid sporadic failures in `t/ui/16-tests_job_next_previous.t` + * Add /job_groups/id/build_results API route + * Add signatures to OpenQA::WebAPI::Controller::API::V1::JobGroup + * git subrepo pull (merge) external/os-autoinst-common + * Ensure the worker can call `du` for space aware cleanup of Git caching + * docs: Explain combination of worker class values and more examples + * Adapt usage of tools/update-deps + * Remove unnecessary disabling of strict refs + * Refactor methods which violate the deeply nested loops + * Avoid workers from showing up shortly as broken after registration + +- Update to version 4.6.1706881004.0d50a814: + * Apply perlcritic rule for useless interpolation of literal string + * Remove no critic annotation + * Add service_port_delta config for livehandler + +- Update to version 4.6.1706677570.34cd7cff: + * Dependency cron 2024-01-31 + * Add editorconfig and update bash files accordingly + * git subrepo pull (merge) external/os-autoinst-common + * Dependency cron 2024-01-30 + * Add shfmt to devel requires for preparation + +- Update to version 4.6.1706272112.624209b7: + * Avoid deprecation warnings in GitHub action for JavaScript linting + * Show relevant tasks when following Minion link after asset cleanup + * Use `--within-instance` in example for cloning MM jobs + * Ensure only the Git cache directory from the local worker config is used + * Mention handling of symlinks when cleaning up assets in docs + * Document debugging problematic connections in the GRE network + * Document command to check whether IP forwarding is enabled + * Update MTU-related documentation in MM-setup documentation + * Improve documentation for running MM jobs accross multiple hosts + * Mention specific test scenarios that can be used to verify the MM setup + +- Update to version 4.6.1706049794.bd8ad6e3: + * Adjust .yamllint and add .yamltidy + * git-subrepo: update external/os-autoinst-common + +- Update to version 4.6.1705610500.1e9bfef6: + * git-subrepo: update external/os-autoinst-common + * Improve deletion of asset-symlinks + * Use signatures in some asset-related utility functions + * Remove obsolete entry from group_overview + * Refactor code for filter form on test result overview page + * Add comment text in filter form on test results overview page + * Document filter for comments on "All tests" page + +- Update to version 4.6.1705419426.44c52651: + * Fix "duplicate key value violates unique constraint" on needle updates + * Ensure the database timezone is always UTC executing tests + * Allow filtering by comment text on the test results overview page + * Allow searching by comment text on "All tests" page + * Move test for `match`-parameter on "All tests" page into subtest + +- Update to version 4.6.1705059022.6814720: + * Add SLE15SP6 Backports OBS CI integration + * Update docs for asset cache + * ObsRsync: Consistently expand status URL + +- Update to version 4.6.1704886775.b5e992e: + * Limit number of auto_clone restarts + +- Update to version 4.6.1704466891.4d4e5b7: + * Update perl-DBD-Pg-3.18.0 + * Download shepherd.js from cdn.jsdelivr.net + * ObsRsync: Include URL in GRU task + +- Update to version 4.6.1704307071.9c8a390: + * docs: Document how click points work + * CI: Shift nightly schedule further trying to avoid download problems + openscap +- Fix doc location on 15.6 (jsc#PED-7572) + openssh +- Uncomment %sysuser_requires in openssh-server which was commented + by mistake and is needed by the pre script installed with + %sysusers_generate_pre (bsc#1220802). + openssl +- Build the 32bit flavor of libopenssl-fips-provider [bsc#1220232] + * Update baselibs.conf + openssl-1_0_0 +- Security fix: [bsc#1219243, CVE-2024-0727] + * Add NULL checks where ContentInfo data can be NULL + * Add openssl-CVE-2024-0727.patch + openssl-1_1 +- openssl-riscv64-config.patch: backport of riscv64 config support + +- Enable running the regression tests in FIPS mode. + openssl-3 +- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] + * Update baselibs.conf + openttd +- Use the correct documentation's path. + orca -- Update to version 41.3: - + Web: Fix presentation of the FluentUI react dialog (and any - other dialog which has an ARIA document-role descendant +- Update to version 45.1: + + Web: + - Fix regression in bookmark support. + - Fix bug causing Orca to present some custom widgets as an + image. + + General: + - Fix bug causing Orca to ignore objects that are valid because + they had been defunct/invalid before. + - Fix bug causing rewind and fast-forward in SayAll to fail. + - Fix chattiness issue in mate-panel. + - Only examine descriptions by default in isSameObject for Gtk + apps for performance reasons. + - Use AXObject.is_dead instead of the script utility for + performance reasons. + - Revert "Don't let brlapi crash us". This change was a + workaround put in place to give distros enough time to get + the fixed brltty, but it had a slight performance impact if + braille was enabled but not being used. + - Stop using deprecated Gtk API in the accessible actions menu. + + Updated translations. + +- Update to version 45.0: + + Updated translations. + +- Update to version 45.rc: + + Bug Fixes: + - Fix several performance issues. + - Fix bug causing utterances to be split up unexpectedly. + - Filter out redundant descriptions to reduce chattiness. + - Fix tracebacks resulting from hand-editing + user-settings.conf. + + Updated translations. + +- Update to version 45.beta2: + + Do not crash when BrlApi.Connection() crashes as a consequence + of BrlTTY having been built with Cython 3. + +- Update to version 45.beta: + + Bug Fixes: + - Use importlib instead of imp. This is needed for Orca to work + in Python 3.12 + - Fix regression in flat review braille panning + - Fix presentation of Calc selected cells + - Fix the "screen reader on" message getting cut off + - Treat LibreOffice as not supporting AtspiCollection + (otherwise it can become non-responsive) + + Feature Changes: Change the default button in the list-of + dialogs from "jump to" to "activate" + + Updated translations. + +- Update to version 45.alpha: + + Object Navigator: This allows the user to navigate through a + hierarchy of UI objects. Bindings: + - Ctrl+Orca+Up/Down for navigating between parent/child + - Ctrl+Orca+Left/Right for navigating among siblings + - Ctrl+Orca+Return for performing a click + - Ctrl+Orca+S to toggle the simplification of the object + hierarchy + + Flat Review can now by restricted to the current object of + interest to eliminate "noise" from irrelevant objects. Binding: + Currently unbound + + Flat Review now has a command that displays the entire contents + being reviewed in an editable text view, making it easier to + copy and paste the contents of terminals, dialogs, etc. + Binding: Currently unbound + + Action Presenter: A popup menu for performing accessible + actions on an object, such as click, expand/collapse, press. + This should make it easier to interact with applications with + poor keyboard navigability. Binding: Orca+Shift+A + + The Notification List feature was re-written. It now uses an + actual Gtk list rather than an off-screen one. The review + announcements now include a timestamp and the dialog allows you + to clear the history. + + Preferences Dialog and Shortcuts List are now grouped based on + feature, making it far easier to discover and bind/rebind + commands of interest. + + The Structural Navigation command to navigate among form fields + was remapped from Orca+Tab/Orca+Shift+Tab to F/Shift+F. A new + command was also added to navigate among iframes, which is + currently unbound. + + Added a command to present the default button. Binding: Orca+E. + + Modify Orca's left-click functionality to prefer actions which + are associated with performing a left click (e.g. click, press, + jump, open) and only attempt to synthesize a click as a last + resort. + + Added the ability to temporarily suspend registration for + accessibility events which can greatly improve performance at + times event floods are likely, such as window + creation/destruction and activation/deactivation. + + Started preferring AtspiCollection over child iteration to + locate descendants in the accessibility tree. The performance + improvement can be up to 10 times faster. We will continue + making changes in this area between now and the stable release. + + Started relying on speech-dispatcher for character presentation + rather than our own character names dictionary, which we were + not always using. This should cause Orca to always speak the + character name in the same way. + + Interrupt speech conditionally on focus changes. This is needed + for Gtk 4 on Wayland because we currently do not get + notifications for input events, which had been our most + reliable hint to interrupt speech. The heuristics to identify + when we should not interrupt speech are still being refined, + but hopefully this will make the user experience a bit more + tolerable until a solution is agreed upon and implemented. See + https://github.com/flatpak/xdg-desktop-portal/issues/1046 for + more information. + + A number of improvements to reduce some lagginess and + chattiness in certain web apps. + + Added logic to filter out windows which claim to be active but + really aren't, including descendants of mutter-x11-frames, the + desktop frame of some window environments, and certain Electron + apps. + + Updated translations. + +- Update to version 44.1: + + Web: + - Support aria-disabled on application, tab, group, and + focusable separator/splitter + - Fix bug in identification of inline iframes + + General: + - Improve performance by checking for duplicate object events + - Filter duplicate events when checking for double presses of + the orca modifier + + Updated translations. + +- Update to version 44.0: + + Updated translations. + +- Update to version 44.rc: + + General: + - Fix double-presentation of indentation information + - Interrupt speech immediately prior to speaking "screen reader + off" + - Add command-line Orca modifier documentation + - Fix issue when using the new AT-SPI device API + + Web: + - Fix jumping in sites caused by ARIA selection-changed events + - Fix incorrect browsing in Firefox when popup has focus + - Fix double-presentation of content in ARIA's tab role + - Fix structural navigation commands sometimes failing to work + after script reactivation + + Updated translations. + +- Update to version 43.1: + + General: + - Clean up and fix bugs in flat review find. + - Treat KP_Delete as Delete for the purpose of identifying text + deletions. + - Fix several issues related to prefering the TableCell + interface. + - Fix presentation of name-changed events for Qt push buttons. + + Web: + - Fix repetition of text elements during SayAll in web content. + - Fix structural navigation bug impacting columns spanning + multiple cells. + - Fix chattiness issue with browser page tabs. + - Fix bug causing Orca to present a non-active page in Chrome. + + Mouse Review: Do not re-present the whole paragraph when + leaving a link. + + Updated translations. + +- Update to version 43.0: + + General: + - Prevent double-presentation of notifications. + - Fix presentation of Nautilus items for Gtk 4. + - Fix bug causing the wrong voice to be used. + + Updated translations. + +- Update to version 43.beta: + + Web: + - Fix issue causing Orca to remain silent with autofocused + inputs. + - Prevent structural navigation exiting current modal dialog. + - Make cell ancestor presentation optional. + + General: + - Fix issue causing the description to not be presented. + - Fix several popup menu-related issues. + - Fix issue causing certain static text in dialogs to not be + presented. + + Updated translations. + +- Update to version 43.alpha: + + Web: + - Improve presentation of articles in feeds. + - Improve presentation of unknown setsize and row/column count. + - Fix several "chattiness" issues related to ARIA widgets. + - Improve performance in large rich-text editors. + - Include focusable elements with clickancestor action in the + list of "clickables". + + WebKitGtk: Fix issue causing WebKitGtk 2.36 content to not be + handled by Orca's webkit support. + + General: + - Add more event-flood handling to improve performance in + general, but especially for gnome-shell. + - Fix bug related to which script responded to a mouse-button + event. + + Updated translations. + +- Update to version 42.2: + + Web: + - Fix several issues relating to presentation of navigation + among focusable descendants within ARIA grids and tables. + - Improve support for description lists. + - Fix SayAll presentation of time element inside link. + - Fix presentation of the FluentUI react dialog (and any other + dialog which has an ARIA document-role descendant. + - Eliminate chattiness from newly-expanded/shown listbox. - supported until 2.26.4) + supported until 2.26.4). + + Updated translations. + +- Update to version 42.1: + + Web (Chromium + Gecko): + - Fix several performance issues impacting Google Docs. + - Fix bug in which Orca failed to speak when clicking on a + line. + + WebKitGtk: Handle WebKitGtk's change in toolkit name casing so + that older versions of Orca continue to work with newer + versions of WebKitGtk. + + Updated translations. + +- Update to version 42.0: + + Updated translations. + +- Update to version 42.rc: + + Web: + - Improve behavior during event flood of table-related events + from web apps. + - Fix bug causing us to ignore a newly-loaded document due to + it having a bogus index in parent. + + LibreOffice: Fix bug causing lines with embedded objects to not + be spoken. + + Updated translations. + +- Update to version 42.beta: + + Web: More aggressively update focus for focused entries and + spinners + + Fix regression in soffice's presentation of indentation + + Web: Announce locusOfFocus update during object destruction + + Remove unused method in src/orca/script_utilities.py + + Updated translations. orthanc +- apply dcmtk patch to install section + +- fix build for Leap < 15.6 + orthanc-dicomweb +- enable gcc13 for Leap 15 + +- version 1.16 + * Removed misleading log messages about transcoding. + https://discourse.orthanc-server.org/t/dicomweb-plugin-1-13-possible-unnecessary-transcoding/3979 + * Fix parsing of Accept header "multipart/related; type=application/octet-stream; transfer-syntax=*" that is used by OHIF. + * When retrieving frames, WADO-RS may now retrieve transcoded instances from Orthanc StorageCache (for Orthanc >= 1.12.2) + orthanc-gdcm +- enable gcc13 for Leap 15 + +- update to version 1.6 + Upgrade to GDCM 3.0.22 for static builds + orthanc-indexer +- enable gcc13 for Leap 15 + orthanc-mysql +- enable gcc13 for Leap 15.6 + orthanc-neuro +- enable gcc13 for Leap 15 + +- cassert.diff added to fix TW build + orthanc-ohif +- enable gcc13 for Leap 15 + +- Use dist.zip related to version 1.1, not nightly build. + +- Force Python > 3.8 for the build stage + +- version 1.1 + * Download moved to https://orthanc.uclouvain.be/downloads/sources/ + * Updated OHIF to 3.7.0 + * The default configuration has been adapted to avoid unneccesary + transcoding on Orthanc side + * Patch to make the build of static assets reproducible, following a + suggestion by Bernhard M. Wiedemann (bwiedemann@suse.de) + orthanc-postgresql +- fix build for Leap < 15.6 (no gcc13) + +- Build orthanc-postgresql with gcc13 on Leap 15 + +- version 6.1 + * Fixed handling of MaximumStorageSize & MaximumPatientCount. + +- version 6.0 + * DB schema revision: 2 + * The DB schema has been updated to Revision 2. If you need to reinstall the previous + version of the plugin, you should run this script: + https://orthanc.uclouvain.be/hg/orthanc-databases/file/tip/PostgreSQL/Plugins/SQL/Downgrades/Rev2ToRev1.sql + * Transaction Mode: + Introduced a new configuration "TransactionMode" to select the transaction isolation level. + Allowed values: "Serializable", "ReadCommitted". + The "Serializable" mode was the only available value up to now. It is still the default + value now. + The "ReadCommitted" is possible now due to rewrites of SQL queries and notably improves + the Orthanc ability to ingest data from multiple sources in parallel. + * New "EnableVerboseLogs" configuration to show SQL statements being executed. + orthanc-python +- enable gcc13 for Leap 15, %{?sle15_python_module_pythons} + +- Version 4.1 + * New function from the SDK wrapped in Python: + - orthanc.RegisterStorageCommitmentScpCallback() + * New configuration section "Python" to group settings related to the plugin: + - "Python.Path" is an alias for global option "PythonScript" + - "Python.Verbose" is an alias for global option "PythonVerbose" + * New configuration option "Python.DisplayMemoryUsage" to periodically + display memory allocations that stem from Python plugins + * Fix memory leaks when a python script calls orthanc.RestApiPost() and sibling + methods, in IncomingHttpRequestFilter and in the CMove callback. + * New builders for Windows: Supporting 32 / 64bit with Python 3.9 / 3.10 / 3.11 + orthanc-tcia +- enable gcc13 for Leap 15 + orthanc-volview +- enable gcc13 for Leap 15 + orthanc-webviewer +- enable gcc13 for Leap 15 + ovmf +- Updated descriptors.tar.xz tarball, adding secure-boot feature tag + to the following firmware descriptor of qemu. For libvirt, the + enrolled-keys feature relies on secure-boot (bsc#1217422): + /usr/share/qemu/firmware/60-ovmf-x86_64-2m-ms.json + /usr/share/qemu/firmware/60-ovmf-x86_64-2m-opensuse.json + /usr/share/qemu/firmware/60-ovmf-x86_64-2m-suse.json + /usr/share/qemu/firmware/60-ovmf-x86_64-ms.json + /usr/share/qemu/firmware/60-ovmf-x86_64-opensuse.json + /usr/share/qemu/firmware/60-ovmf-x86_64-suse.json + User should awares that the secure-boot feature of ovmf is NOT real + secure without SMM. Adding secure-boot is just for enabling + enrolled-keys. Otherwise preloaded keys ovmf can not be auto-selected + by libvirt. + +- Add ovmf-OvmfPkg-SmbiosPlatformDxe-tweak-fallback-release-dat.patch + tweak fallback release date again (bsc#1219024) + +- Use %autopatch macro. Allows to eliminate the usage of deprecated + PatchN. + oxygen5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + oxygen5-icon-theme +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + oxygen5-sounds +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + pacemaker +- libcrmservice: avoid async zombie children by resending ignored SIGCHLD (bsc#1216972, gh#ClusterLabs/pacemaker#3374) + * bsc#1216972-0001-Fix-libcrmservice-avoid-async-zombie-children-by-res.patch +- fencer: fix pcmk_delay_max description (gh#ClusterLabs/pacemaker#3373) + * pacemaker#3373-0001-Doc-fencer-fix-pcmk_delay_max-description.patch + pam_kwallet +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + patchelf +- Make the package buildable also on Leap 15.6 and SLE 15 SP 6. + * Conditionally compile with gcc 13. + * fix-rename-dynamic-symbols.sh-test-issue-503.patch new patch to + fix upstream (github) issue 503, not using the correct flags to + build a binary as a part of the rename-dynamic-symbols.sh test. + +- [bsc#1211860] - build failure for patchelf on s390x + - skip unstable check build for arch s390x + +- update to 0.18.0 + * Add options to print, clear and set executable stack state + * Modernizations and strictness improvements + * Add feature to rename dynamic symbols + * Adjust roundUp for 0 as input + * Avoid overlapping program header table with section header + table + * Other switches might set changed as true. Use extraStrings size + * Use the largest segment alignment for libraries requiring non- + standard alignments + * Add one extra page to avoid overlapping with next page if its + rounded… + * Add zsh completion + * Do not let modifyRPath taint shared strings in strtab + * Resize segment mapping rewritten sections if needed + patterns-kde +- Recommends appstream-qt5-devel to instead of libAppStreamQt-devel + pcm +- Fixed Tumbleweed builds + perf +- perf tests: Skip data symbol test if buf1 symbol is missing + (bsc#1220045). + [kernel-source commit c2fa164e2b] + +- perf tests: Make data symbol test wait for perf to start + (bsc#1220045). + [kernel-source commit ef2a3551de] + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). + [kernel-source commit b9d5dfb433] + +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). + [kernel-source commit b7e0015119] + perl-Bootloader +- merge gh#openSUSE/perl-bootloader#167 +- log grub2-install errors correctly (bsc#1221470) +- 1.8.1 + perl-CryptX +- Fix disabling of __perllib_provides + +- updated to 0.080 + see /usr/share/doc/packages/perl-CryptX/Changes + 0.080 2023-10-04 + - fix #95 AES-NI troubles on MS Windows (gcc compiler) + - fix #96 Tests failure with Math::BigInt >= 1.999840 + - Enabled AES-NI for platforms with gcc/clang/llvm + 0.079 2023-10-01 + - fix #92 update libtomcrypt + - bundled libtomcrypt update branch:develop (commit:1e629e6f 2023-06-22) + perl-Term-Table +- Fix disabling of __perllib_provides + perl-Test-Simple +- updated to 1.302198 + see /usr/share/doc/packages/perl-Test-Simple/Changes + 1.302198 2023-11-30 10:07:14-08:00 America/Los_Angeles + - Remove use of defined-or operator + 1.302197 2023-11-28 17:30:37-08:00 America/Los_Angeles + - Add ability to attach timestamps to trace objects via api or env var + perl-Test-TCP +- updated to 2.22 + see /usr/share/doc/packages/perl-Test-TCP/Changes + 2.22 2019-10-08T08:15:34Z + - Portability fixes for Win32 and non-linux #83, #87 + +- updated to 2.21 + see /usr/share/doc/packages/perl-Test-TCP/Changes + 2.21 2019-10-03T03:15:22Z + - Fix race condition in check_port(UDP) #78 + +- updated to 2.20 + see /usr/share/doc/packages/perl-Test-TCP/Changes + 2.20 2019-08-03T22:47:58Z + - Fix test for . not in @INC by default #58 + -- updated to 2.02 - - Fixed fork(2) error handling. (tokuhirom) - pipewire +- Update to version 1.0.4: + * Highlights + - Track memfd better to avoid inconsistent memory. Also make + sure the mixer info is removed correctly in all cases on + destroyed ports. + - Correctly handle removed objects in the metadata. + - Add an option to set the server and client priorities instead + of using a hardcoded value of 88. + - The FFADO module has been fixed. Audio and MIDI now works + with the same latency as the JACK driver. This has now also + been tested with a Focusrite Saffire Pro 14. + - The JACK library has seen some important fixes. Some ardour + crackling has been fixed when looping and multiple MIDI ports + on a client should now work. + - Small bugfixes and improvements. + * PipeWire + - Track memfd better to avoid inconsistent memory. Also make + sure the mixer info is removed correctly in all cases on + destroyed ports. + - Fix Props param emission again in pw_stream. (#3833) + - Add MAPPABLE flag to buffer data to indicate that the fd can + be mmapped directly. Use this on DMABUF from v4l2. (#3840) + - Correctly handle removed object in the metadata. + - FreeBSD build and compatibility fixes. + - Add an option to set the server and client priorities instead + of using a hardcoded value of 88. + - Read config overrides in the right order. + - Fix PIPEWIRE_QUANTUM rate handling in pw_stream and + pw_filter. + - Fix pw_context_parse_conf_section(), actually use the conf + argument. + - A new pw_stream_get_nsec() and pw_filter_get_nsec() function + was added to get the current time of the stream/filter + without having to assume a particular clock. + - A new default.clock.quantum-floor property was added to + configure the absolute lowest buffer-size. (#3908) + * docs + - Many doc updates. + * tools + - Make sure we always quit pw-cli when the server stops.(#3837) + - pw-top now prints all drivers in batch mode. (#3899) + * modules + - Don't destroy the client in protocol-simple on EAGAIN. + - Handle IPv6 better in the RTP modules. Fix IPv6 SAP header + parsing. (#3851) + - The FFADO module has been fixed. Audio and MIDI now works + with the same latency as the JACK driver. This has now also + been tested with a Focusrite Saffire Pro 14. (#3558) + * pulse-server + - Make sure the peer_name is filled to avoid protocol errors. + * SPA + - Small resampler tweaks to improve stability of adaptive + resampler. + - Add ALSA option to control htimestamp autodisable. + - Avoid some potential crashes in audioconvert when ports are + removed. + - Improve HDMI jack detection on some SOCs. + - The audioconvert now has a monitor.passthrough option to pass + the latency information on the monitor ports. (#3888) + * GStreamer + - Don't use timeouts when autoconnect=false in pipewiresrc. + (#3884) + - pipewiresrc and pipewiresink can now be automatically + selected as audio source and sink. + - An invalid memory access was fixed when destroying the device + provider. + * JACK + - Remove properties correctly with the object id, not serial. + - Improve sync with the data thread by pausing the core. Also + improve handling of port io to avoid invalid buffer access. + - Fix PIPEWIRE_QUANTUM rate handling. + - Support multiple MIDI input ports per client. (#3901) + - The output buffer size is now always correctly set. (#3892) + * ALSA + - Handle errors from eventfd_create correctly. + +- Update to version 1.0.3+git51.89d8e8b: + * module-ffado: make the event buffer per port + * module-ffado: handle MIDI correctly + * module-ffado: implement MIDI send and receive + * module-ffado: various fixes to make things work + * stream: add pw_stream_get_nsec() to get current time + * jack: fix multiple midi input ports + * pw-top: only check terminal size in non-batch mode + * Specify "Audio" in gstreamer sink/src metadata to fix autodetect + * Add SOC-style jack names to HDMI audio paths + * gst: remove timeouts when autoconnect=false + * audioconvert: handle invalid ports better + * audioconvert: handle port remove + * pw_context_parse_conf_section: use the conf argument instead of the context's conf + * stream: FORCE_RATE should just contain the rate + * jack: FORCE_RATE should just contain the rate + * jack: set global_mix safely + * jack: sync threads by pausing the core + * alsa: Added handle for controlling htimestamp autodisable + * And more +- Remove patch already merged upstream: + * fix-gst-sink.patch + +- Require pipewire-pulseaudio from pipewire-alsa so when + pipewire-alsa is installed, pipewire has audio support (or put + in other words, so pipewire-alsa isn't installed with the real + pulseaudio). Fixes boo#1221235. + +- Add patch from upstream submitted at glfo#pipewire/pipewire#1932 + that fixes selecting the pipewire gstreamer plugins by the + autoaudiosink/autoaudiosrc plugins: + * fix-gst-sink.patch + +- Use %patch -P N instead of deprecated %patchN. + pix +- Update to version 3.2.2: + + No changelog provided by upstream. +- Add 205.patch: Fix build against jxl 0.9.0. + +- update to version 3.0.2 +- drop pix-exiv2-error.patch +- add pix-3.0.2-no-return.patch + +- Update to version 2.8.0. + * Add support for dark mode + * l10n: Update POT + * Extensions: Remove obsolete link + * Dark mode: Disable option in Xfce + * Fix crash with "Enhance Focus" (#136) + * Fix crash with Darktable jpg (#141) + +- Update to version 2.6.5. + * l10n: Update translations + +- Update to version 2.6.4. + * l10n: Update translations + plasma-browser-integration +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * 🍒🍒Download Job: Truncate excessively long URLs + * MPrisPlugin: Limit string and URL lengths in metadata + * MPrisPlugin: Rate-limit property changes + * Port to new CI template + +- Make sure plasma-browser-integration builds using Plasma 5 dependencies + plasma-framework +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + plasma-nm5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma-vault +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-addons +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Make sure plasma5-addons builds using Plasma 5 dependencies + plasma5-desktop +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Use new CI format + +- Make sure plasma5-desktop doesn't pull Plasma 6 build dependencies + plasma5-disks +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-firewall +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-integration +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Switch to new CI format + plasma5-mobile +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-nano +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Update to 5.27.10 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.10 +- Changes since 5.27.9: + * Adapt to plasma-framework being renamed to libplasma + * Adjust to KWayland moving to Plasma + * Adapt to plasma-framework moving to Plasma + plasma5-openSUSE +- Update to 5.27.11 + +- Update to 5.27.10 + +- Update to version 84.87~git20231117T211718~757fefa: + * Fix active titlebar color with OpenSUSEdark(alternate) color schemes + +- Update to 5.27.9 + +- Update to 5.27.8 + +- Update to 5.27.7 + +- Update to 5.27.6 + +- Update to 5.27.5 + plasma5-pa +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-sdk +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-systemmonitor +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Workaround QTBUG-84858 (kde#464893) + +- Make sure plasma5-systemmonitor builds with ksysguard from Plasma 5 + plasma5-thunderbolt +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-welcome +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plasma5-workspace +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * Notification: ensure arg is StructureType when decoding ImageHint (kde#481033) + * dataengines/weather: Reset wind info when parsing new data (envcan) (kde#481492) + * Handle previously ignored LC_* values (kde#480379) + * klipper: Expose selected files through desktop portal (kde#476600) + * Port to new CI template syntax + +- Make sure plasma5-workspace doesn't pull Plasma 6 build dependencies + plasma5-workspace-wallpapers +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + plymouth-theme-breeze +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + polari +- Convert to source service for easier updating. + +- Update to version 45.0: + + Remove GNOME from networks list + + Port to new Adwaita widgets + + Improve visuals + + Fix selecting existing room in mobile view + + Fix user-online notification + + Misc. bug fixes and cleanups + + Updated translations. +- Drop 41256a58.patch: Fixed upstream. + +- Add 41256a58.patch: build: Only define GjsContext autocleanup if + necessary. Gjs now calls G_DEFINE_AUTOPTR_CLEANUP_FUNC itself, so + only define it for older versions to avoid a compiler warning. + +- Update to version 43.0: + + Move more UI to libadwaita. + + Misc. bug fixes and cleanups. + + Updated translations. + polkit-default-privs +- Update to version 13.2+20240306.d70c200: + * backport cinnamon wacom led/oled helper actions (bsc#1220852) + polkit-kde-agent-5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + poppler +- version update to 24.03.0 + Release 24.03.0: + core: + * Fix opening some malformed files. Issue #1447 + * Skip drawing image when it has singular matrix. Issue #1114 + * Fix crash on malformed files + * Small internal code cleanup + utils: + * pdfdetach: Fix potential directory traversal + * pdfimages: Enable to print filenames to stdout. + * pdfsig: Add visible name/date when signing an existing form + signature field +- Bump poppler_sover to 135 following upstream changes. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. + +- version update to 24.02.0 + Release 24.02.0: + core: + * Fix reading some JBIG2 streams. Issue #1319 + * Fix saving some annotation interior color when it's empty + * Make searching for fonts when adding annotations a bit faster + * Make sure images are compressed when adding them + * Small internal code cleanup + utils: + * pdfimages: return exit code 2 when error opening output files + Release 24.01.0: + core: + * Don't crash on certain documents on the NSS signature backend + * Fix infinite loop in some annotation code if there's not space for even one character + * Fix build on Android with generic font configuration + * Small internal code cleanup + +- version update to 23.12.0 + core: + * Rewrite FoFiType1::parse to be more flexible + * Small internal code refactoring + +- version update to 23.11.0 + core: + * CairoOutputDev: Use internal downscaling algorithm if image exceeds Cairo's maximum dimensions. + * Internal code improvements + * Fix crash on malformed files + utils: + * pdftocairo: Add option to document logical structure if output is pdf + * pdftocairo: EPS output should not contain %%PageOrientation + poppler:qt5 +- version update to 24.03.0 + Release 24.03.0: + core: + * Fix opening some malformed files. Issue #1447 + * Skip drawing image when it has singular matrix. Issue #1114 + * Fix crash on malformed files + * Small internal code cleanup + utils: + * pdfdetach: Fix potential directory traversal + * pdfimages: Enable to print filenames to stdout. + * pdfsig: Add visible name/date when signing an existing form + signature field +- Bump poppler_sover to 135 following upstream changes. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. + +- version update to 24.02.0 + Release 24.02.0: + core: + * Fix reading some JBIG2 streams. Issue #1319 + * Fix saving some annotation interior color when it's empty + * Make searching for fonts when adding annotations a bit faster + * Make sure images are compressed when adding them + * Small internal code cleanup + utils: + * pdfimages: return exit code 2 when error opening output files + Release 24.01.0: + core: + * Don't crash on certain documents on the NSS signature backend + * Fix infinite loop in some annotation code if there's not space for even one character + * Fix build on Android with generic font configuration + * Small internal code cleanup + +- version update to 23.12.0 + core: + * Rewrite FoFiType1::parse to be more flexible + * Small internal code refactoring + +- version update to 23.11.0 + core: + * CairoOutputDev: Use internal downscaling algorithm if image exceeds Cairo's maximum dimensions. + * Internal code improvements + * Fix crash on malformed files + utils: + * pdftocairo: Add option to document logical structure if output is pdf + * pdftocairo: EPS output should not contain %%PageOrientation + poppler:qt6 +- version update to 24.03.0 + Release 24.03.0: + core: + * Fix opening some malformed files. Issue #1447 + * Skip drawing image when it has singular matrix. Issue #1114 + * Fix crash on malformed files + * Small internal code cleanup + utils: + * pdfdetach: Fix potential directory traversal + * pdfimages: Enable to print filenames to stdout. + * pdfsig: Add visible name/date when signing an existing form + signature field +- Bump poppler_sover to 135 following upstream changes. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. + +- version update to 24.02.0 + Release 24.02.0: + core: + * Fix reading some JBIG2 streams. Issue #1319 + * Fix saving some annotation interior color when it's empty + * Make searching for fonts when adding annotations a bit faster + * Make sure images are compressed when adding them + * Small internal code cleanup + utils: + * pdfimages: return exit code 2 when error opening output files + Release 24.01.0: + core: + * Don't crash on certain documents on the NSS signature backend + * Fix infinite loop in some annotation code if there's not space for even one character + * Fix build on Android with generic font configuration + * Small internal code cleanup + +- version update to 23.12.0 + core: + * Rewrite FoFiType1::parse to be more flexible + * Small internal code refactoring + +- version update to 23.11.0 + core: + * CairoOutputDev: Use internal downscaling algorithm if image exceeds Cairo's maximum dimensions. + * Internal code improvements + * Fix crash on malformed files + utils: + * pdftocairo: Add option to document logical structure if output is pdf + * pdftocairo: EPS output should not contain %%PageOrientation + powerdevil5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- Changes since 5.27.10: + * kbd backlight: Fix double brightness restore on LidOpen-resume + +- Make sure powerdevil5 doesn't pull Plasma 6 build dependencies + powerpc-utils +- Do not print an error when the kernel does not support sysfs smt interface + * ppc64_cpu-Clean-up-sysfs-smt-control-error-handling.patch + +- Update to version 1.3.12 + * Add drmgr CPU DLPAR hooks + * Fix lsslot output (bsc#1219716 ltc#204541) +- Drop upstreamed patches + * lparstat-Fix-negative-values-seen-while-running-lpar.patch + * lparstat-report-mixed-SMT-state.patch + * lparstat-Fix-offline-threads-uninitialized-entries.patch + * powerpc-utils-scripts-ofpathname-handle-nsid-of-nvme.patch + * bootlist-Support-multiple-dev-paths-for-a-nvme-boot-.patch + * rtas_dbg-Fix-the-large-negative-values-in-rtas_dbg.patch + * powerpc-nvram-fix-segmentation-fault-issue-in-print-.patch + * powerpc-nvram-Fix-Segmentation-fault-issue-in-nvram-.patch + * nvram-man-page-and-help-output-are-not-in-sync.patch + * ppc64_cpu-info-fix-bad-report-when-non-continuous-CP.patch + * hcn-init-Split-services-per-connection-manager.patch + +- Use separate hcn-init service for wicked and NM (bsc#1200731 ltc#198485) + * hcn-init-Split-services-per-connection-manager.patch + +- Support muliple NVMe device paths in bootlist (bsc#1219234 ltc#204975) + * bootlist-Support-multiple-dev-paths-for-a-nvme-boot-.patch +- Add fixes merged upstream (bsc#1219433) + * rtas_dbg-Fix-the-large-negative-values-in-rtas_dbg.patch + * powerpc-nvram-fix-segmentation-fault-issue-in-print-.patch + * powerpc-nvram-Fix-Segmentation-fault-issue-in-nvram-.patch + * nvram-man-page-and-help-output-are-not-in-sync.patch + * ppc64_cpu-info-fix-bad-report-when-non-continuous-CP.patch + -- Fix setting primaty HNV link when using NM +- Fix setting primaty HNV link when using NM (bsc#1195404 ltc#196259). ppc64-diag -- Migrate from cron to systemd timers. +- Fix NVMe diagnostics support with nvmf drive (bsc#1220345 ltc#205706). + * nvme_call_home-remove-d-and-f-as-visible-options.patch + * nvme_call_home-remove-d-and-f-from-usage-message.patch + * diag_nvme-improvements-to-status-and-err-messages.patch + * diags-diag_nvme-call_home-command-fails-on-nvmf-driv.patch +- Fix filelist for NVMe diag service, it was listed as conffile prison-qt5 +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- Changes since 5.114.0: + * Enable exceptions for videoscannerworker.cpp + purpose +- Move the purpose service files to a subpackage + +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + python-CherryPy +- Disable more flaky tests in s390x, bsc#1218602 + +- Increase timeouts for tests for s390x architecture, bsc#1218602 + +- update to 18.9.0: + * Various changes. +- drop use-read_file-not-readfp.patch (upstream) + python-Django +- Update to 4.2.11 (CVE-2024-27351, bsc#1220358) + * CVE-2024-27351: Potential regular expression denial-of-service in + django.utils.text.Truncator.words() + * Fixed a regression in Django 4.2.10 where intcomma template filter + could return a leading comma for string representation of floats +- Remove python3122.patch, already upstream + +- Add python3122.patch to fix tests with python 3.12.2 + gh#django/django#17843 +- Update to 4.2.10 (bsc#1219683, CVE-2024-24680): + - Django 4.2.10 fixes a security issue with severity "moderate" in + 4.2.9. + CVE-2024-24680: Potential denial-of-service in intcomma template + filter The intcomma template filter was subject to a potential + denial-of-service attack when used with very long strings. + python-OWSLib +- Add %{?sle15_python_module_pythons} + python-PyMySQL +- Add %{?sle15_python_module_pythons} + +- disable test_json broken with latest mariadb (11.0) +- update to 1.1.0: + * Remove redundant wheel dep from pyproject.toml by @mgorny in #1099 + * ci: Fix black options by @methane in #1109 + * Remove unused function by @methane in #1108 + * Expose Cursor.warning_count by @Nothing4You in #1056 + * Add constants and tests related to query timeouts by @Nothing4You in #1033 + * Fix SSCursor raising query timeout error on wrong query on MySQL DB by @Nothing4You in #1035 + * Make Cursor an iterator by @sanchezg in #995 + * ci: Update CodeQL workflow by @methane in #1110 + * Use Ruff instead of flake8 by @methane in #1112 + * Use Codecov instead of coveralls. by @methane in #1113 + * optionfile: Replace _ with - by @methane in #1114 + * Cursor.fetchall() always return list. by @methane in #1115 + * Fix LOAD DATA LOCAL INFILE write EOF packet on closed connection. by @methane in #1116 + * Deprecate Cursor.Error access by @methane in #1117 + * Run pyupgrade by @methane in #1118 + * Add collation option and set_character_set() to Connection by @methane in #1119 + * CI: Run Django test by @methane in #1121 + * Release v1.1.0rc1 by @methane in #1122 + * Bump mariadb version by @grooverdan in #1123 + * Configure Renovate by @renovate in #1124 + * Make charset="utf8" use utf8mb4. by @methane in #1127 + * Add codecov.yml by @methane in #1128 + * Release v1.1.0rc2 by @methane in #1129 + * Release v1.1.0 by @methane in #1130 + +- update to 1.0.3: + * Dropped support of end of life MySQL version 5.6 + * Dropped support of end of life MariaDB versions below 10.3 + * Dropped support of end of life Python version 3.6 + +- Skip a test that is failing due to character set fun and games. + +- Fix databases.json used for tests. + +- update to 1.0.2: + * Fix `user`, `password`, `host`, `database` are still positional arguments. + All arguments of `connect()` are now keyword-only. (#941) + * Stop emitting DeprecationWarning for use of ``db`` and ``passwd``. + Note that they are still deprecated. (#939) + * Add ``python_requires=">=3.6"`` to setup.py. (#936) + * Python 2.7 and 3.5 are not supported. + * ``connect()`` uses keyword-only arguments. User must use keyword argument. + * ``connect()`` kwargs ``db`` and ``passwd`` are now deprecated; Use ``database`` and ``password`` instead. + * old_password authentication method (used by MySQL older than 4.1) is not supported. + * MySQL 5.5 and MariaDB 5.5 are not officially supported, although it may still works. + * Removed ``escape_dict``, ``escape_sequence``, and ``escape_string`` from ``pymysql`` + module. They are still in ``pymysql.converters``. + * Connection supports context manager API. ``__exit__`` closes the connection. (#886) + * Add MySQL Connector/Python compatible TLS options (#903) + * Major code cleanup; PyMySQL now uses black and flake8. + +- udpate to 0.10.1: + * Fix missing import of ProgrammingError. (#878) + * Fix auth switch request handling. (#890) + +- disable testing for Leaps + mariadb-rpm-macros not available or not sufficient + +- update to 0.10.0: + * MariaDB ed25519 auth is supported. + * Python 3.4 support is dropped. + * Context manager interface is removed from `Connection`. It will be added + with different meaning. + * MySQL warnings are not shown by default because many user report issue to + PyMySQL issue tracker when they see warning. You need to call "SHOW WARNINGS" + explicitly when you want to see warnings. + * Formatting of float object is changed from "3.14" to "3.14e0". + * Use cp1252 codec for latin1 charset. + * Fix decimal literal. + * TRUNCATED_WRONG_VALUE_FOR_FIELD, and ILLEGAL_VALUE_FOR_TYPE are now + DataError instead of InternalError. +- remove python-PyMySQL-no-unittest2.patch (upstream) + +- test package with mariadb +- added patches + https://github.com/PyMySQL/PyMySQL/commit/a500fcd64d4500417540a2a2ff7b16a88d1872ad + + python-PyMySQL-no-unittest2.patch + +- Update to 0.9.3: + * cryptography dependency is optional now. + * Fix old_password (used before MySQL 4.1) support. + * Deprecate old_password. + * Stop sending ``sys.argv[0]`` for connection attribute "program_name". + * Close connection when unknown error is happened. + * Deprecate context manager API of Connection object. + * Disalbled unintentinally enabled debug log + * Removed unintentionally installed tests + * Fixed caching_sha2_password and sha256_password raise TypeError on PY2 + (#700, #702) + * Change default charset from latin1 to utf8mb4. (because MySQL 8 changed) (#692) + * Support sha256_password and caching_sha2_password auth method (#682) + * Add cryptography dependency, because it's needed for new auth methods. + * Remove deprecated `no_delay` option (#694) + * Support connection attributes (#679) + * Map LOCK_DEADLOCK to OperationalError (#693) + +- Drop not really needed python-devel dependency + +- use %license instead of %doc [bsc#1082318] +- update to latest version to solve MySQLdb interface problems with + salt-2018 +- update to 0.8.1 + * Reduce `cursor.callproc()` roundtrip time. (#636) + * Fixed `cursor.query()` is hunged after multi statement failed. (#647) + * WRONG_DB_NAME and WRONG_COLUMN_NAME is ProgrammingError for now. (#629) + * Many test suite improvements, especially adding MySQL 8.0 and using Docker. + * Droppped support for old Python and MySQL whih is not tested long time. +- update to 0.8 + * **BACKWARD INCOMPATIBLE** ``binary_prefix`` option is added and off + by default because of compatibility with mysqlclient. + When you need PyMySQL 0.7 behavior, you have to pass ``binary_prefix=True``. + (#549) + * **BACKWARD INCOMPATIBLE** ``MULTI_STATEMENTS`` client flag is no longer + set by default, while it was on PyMySQL 0.7. You need to pass + ``client_flag=CLIENT.MULTI_STATEMENTS`` when you connect to explicitly + enable multi-statement mode. (#590) + * Fixed AuthSwitch packet handling. + * Raise OperationalError for MariaDB's constraint error. (#607) + * executemany() accepts query without space between ``VALUES`` and ``(``. (#597) + * Support config file containing option without value. (#588) + * Fixed Connection.ping() returned unintended value. + -- update to 0.6: - - Improved Py3k support - - Improved PyPy support - - Added IPv6 support - - Added Thing2Literal for Django/MySQLdb compatibility - - Removed errorhandler - - Fixed GC errors - - Improved test suite - - Many bug fixes - - Many performance improvements - -- Initial version - python-PySDL2 +- Add libmpg123-0 as a build requirement for the tests + +- Remove fix-tests.patch in favor of upstream patches +- Add upstream patches to resolve test failures: + fix-partially-resolve-video_test.patch + fix-test-SDL_hid_enumerate.patch + fix-tests-SDL_GetError.patch + +- Update to 0.9.16: + * Updated to wrap new functions and constants in SDL 2.28.0. + * Added a new method to sdl2.ext.Renderer, Renderer.rcopy(), for + drawing textures to the renderer with relative alignment. + * Added a new module, sdl2.ext.input for processing common SDL + input events in a Pythonic manner. + * Added a new function sdl2.ext.quit_requested() for checking + whether an SDL event queue contains any sdl2.SDL_QUIT events. +- Update to 0.9.15: + * Updated to wrap new functions and constants in SDL 2.26.0. + * Added a new module sdl2.ext.mouse for showing/hiding/moving/ + retrieving the mouse cursor and querying the current state of + the mouse buttons. + * Added indexing/unpacking support to the sdl2.ext.Point and + sdl2.ext.Rect classes and their float equivalents. + * Updated sdl2.ext.SpriteFactory.from_image() to allow passing + PIL.Image.Image objects directly. + * Improved sdl2.ext.Texture performance. + * Fixed a bug preventing SDL Points and Rects from being used + as srcrect or dstrect for sdl2.ext.Renderer.copy(). + * Added a binding for SDL_ResetHint, which was added in SDL + 2.24.0 but got missed in PR #246. +- Adjust fix-tests.patch +- Remove fix-version_test.patch (fixed upstream) +- Remove python-PySDL2.rpmlintrc (obsolete) + +- Add fix-version_test.patch (gh#py-sdl/py-sdl2#248): + Don't assert that SDL_GetRevision() starts with http +- Skip rpmlint error python-tests-in-package + +- Remove .DS_Store files from sources +- Remove not needed python_module macro definition + +- Add fix-tests.patch to fix the test run in the rpmbuild container without + access to /dev/input. + +- Update to 0.9.14: + * Updated to wrap new functions and constants in SDL 2.24.0. + * Added a new module sdl2.ext.displays for retrieving and working + with connected displays and their supported resolutions/refresh + rates. + * Extended sdl2.ext.init to allow initializing all SDL subsystems + individually (previously just initialized the video subsystem). + * Improved the memory safety of the sdl2.ext.Window class. + * Added raise_sdl_err to the public ext API. + * Fixed sdl2.ext.line to work correctly on 1bpp surfaces. + * Various fixes/improvements to the unit test suite for Linux + package maintainers. +- Remove mixer_tests_fix.patch (fixed upstream) + +- Update to 0.9.13: + - Updated to wrap new functions and constants in SDL_ttf + 2.20.0. + - Updated to wrap new functions and constants in SDL_mixer + 2.6.0. + - Updated to wrap new functions and constants in SDL_image + 2.6.0. + - Added experimental bindings for the new functions and + constants in the SDL 2.23.1 pre-release. + - Added a new function :func:sdl2.ext.load_svg that allows + loading simple SVG images at arbitrary resolutions with + SDL_image 2.6.0 or later. + - Added bindings for new functions and constants introduced in + SDL2 2.0.22 + - Added a stable API for accessing the raw ctypes function + objects for SDL2 functions + - Various bugfixes (see the project's news.rst for more info) +- Add mixer_tests_fix.patch to switch off failing tests + (gh#py-sdl/py-sdl2#241). +- Otherwise, we actually don’t need to explicitly skip ANY + tests! Wow! + +- Update to version 0.9.11 + * Added bindings for new functions and constants introduced in + SDL2 2.0.20 + * Added bindings and documentation for new functions and + constants introduced in SDL2_ttf 2.0.18 +- Changelog for Release 0.9.10 + * Added bindings for new functions and constants introduced in + SDL2 2.0.18 + * Added experimental support for SDL 2.0.3 and 2.0.4 for older + platforms (tested on an iMac G4 running 10.4.11) + * Major improvements to the ext.pixelaccess module + * Major rewrite of the ext.image module + * New object-oriented method of rendering with sdl2.ext.Renderers + using the new sdl2.ext.Texture class + * Major expansion and rewrite of the sdl2.ext.Renderer class + * New powerful sdl2.ext.FontTTF class for font rendering + * Redocumented most of the sdl2.ext modules for better clarity + and maintainability + * Added automatic detection of Homebrew SDL2 binaries on Apple + Silicon Macs as a fallback Deprecated a number of sdl2.ext + modules and functions +- Changelog for Release 0.9.9 + * Added bindings for new functions and constants introduced in + SDL2 2.0.16 + * Reverted the fix for issue #139 which inadvertently caused + Window.show() to force the window to use SDL2's software + rendering, breaking the Renderer class and compatibility with + PyOpenGL. +- Drop PySDL2-pr193-skipnumpy.patch +- Clean out test suite + +- Update to version 0.9.8 + * This release fixes a number of bugs, updates the bindings to + support new functions in SDL2 2.0.14, adds a wrapper for the + SDL2 MessageBox API, and more. + * Added bindings for new functions and constants introduced in + SDL2 2.0.12 and 2.0.14 + * Added full support for SDL2 binaries in non-system locations + (e.g., with pysdl2-dll) when using PySDL2 with Python installed + from the Microsoft Store on Windows. + * Improved handling of SDL2 binaries that are too old to be used + with PySDL2. + * Added a new sdl2.ext API for displaying SDL2 MessageBox alerts + and dialog boxes. +- Add PySDL2-pr193-skipnumpy.patch (gh#marcusva/py-sdl2#193) for + missing NumPy in python36 + +- remove duplicate check section: Only the Xvfb version runs + without segfaults when loading the SDL libraries. (Except for + two flaky Window position and size tests) + python-PyX +- Add %{?sle15_python_module_pythons} + +- Update to version 0.16: + * Enable a shortcut for accessing graph-component attributes, + simplifying the modification of default components. + * Small improvements and several bug fixes, especially for text + alignment with TeX Live 2020. +- Rename source tarball to PyX-%{version}.tar.gz. +- Use pyproject macros to build; add BuildRequires: python-pip, + python-wheel. + -- Cleanup BuildRequires. - -- update to 0.9 -- new set of deformers -- many new examples -- module for handling Type1 fonts -- support for transparency in PDF output - python-backoff +- Add %{?sle15_python_module_pythons} + +- Clean build and test dependencies + * No coverage check needed, no pytest-cov + * Poetry-core is enough to build, less footprint + +- update to version 2.2.1 + - Fix type hint for wait generators https://github.com/litl/backoff/issues/177 + - Improve type annotation for wait generators from @hauntsaninja + - Include exception in details dict of call handlers from @petamas + - Improve type hints for call handlers from @cdce8p + - Don't use importlib.metadata for __version__ https://github.com/litl/backoff/issues/166 + - Fix bug with max_tries/max_time callables https://github.com/litl/backoff/issues/164 + - Get max_tries/max_time values for every call fixes #160 (from @jvrsantacruz) + - Allow None for jitter keyword arg (typing) + - Add raise_on_giveup keyword arg for decorators + - Add backoff.runtime wait generator for dynamically setting wait times based + on target function return value or exception details + - Improve type hints for on_success, on_backoff, on_giveup handlers + - Use decorator-specific detail and handler type hints + - Optionally use typing_extensions for python 3.7 type hinting + - Drop python 3.6 support + - Add python 3.10 support + python-biplist +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- Add plistlib-Data.patch to avoid deprecated plistslib.Data + (bt#wooster/biplist#12). + -- Require python-setuptools instead of distribute (upstreams merged) - -- Initial python3 support - -- Update to 0.5 version: - * Fix a bug when writing non-binary (XML) plist with Data values - * Cleaned up a few stray comments and assertions. -- Add BuildRequires: python-six needed for tests - python-cheroot +- Disable failing tests with openssl 3.2 + python-confusable-homoglyphs +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- update to 3.3.1: + * Update unicode data + +- %check: use %pyunittest rpm macro + +- %python3_only -> %python_alternative + python-coveralls-check -- Do not build the python2 package since python-readme_renderer 25.0 +- Add %{?sle15_python_module_pythons} + +- do not require python-mock for build +- added patches: + + python-coveralls-check-no-mock.patch + +- %python3_only -> %python_alternative python-django-collectd-rest +- Add %{?sle15_python_module_pythons} + +- update to 0.2.4: + * use prefetch_related to decrease queries + +- do not require mock + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- Version 0.2.3 + - Fix Django4 build + +- %check: do not use setup.py test + python-django-contrib-comments +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- update to 2.2.0: + * Confirmed support for Django 4.0. + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- %check: do not use deprecated setup.py test + +- Update to 2.1.0 + * Removed support for Python 2. + * Confirmed support for Django 3.1 and avoid deprecation warnings. + * Dropped support for Django 1.11, 2.0, and 2.1. + * Added support for Django 3.2. + * Confirmed support for Python 3.9. + * Added the delete_stale_comments management command. + python-django-cors-headers +- Add %{?sle15_python_module_pythons} + +- Update to v3.13.0 + * Support Python 3.11. + * Support Django 4.1. +- from v3.12.0 (2022-05-10) + * Drop support for Django 2.2, 3.0, and 3.1. +- from v3.11.0 (2022-01-10) + * Drop Python 3.6 support. +- from v3.10.1 (2021-12-05) + * Prevent a crash when an invalid Origin header is sent. +- from v3.10.0 (2021-10-05) + * Support Python 3.10. +- from v3.9.0 (2021-09-28) + * Support Django 4.0. +- from v3.8.0 (2021-08-15) + * Add type hints. + * Stop distributing tests to reduce package size + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- Update to 3.7.0 + * Support Django 3.2. + * Drop Python 3.5 support. + * Support Python 3.9. + * Following Django’s example in Ticket #31670 for replacing the + term “whitelist”, plus an aim to make the setting names more + comprehensible, the following settings have been renamed: + * CORS_ORIGIN_WHITELIST -> CORS_ALLOWED_ORIGINS + * CORS_ORIGIN_REGEX_WHITELIST -> CORS_ALLOWED_ORIGIN_REGEXES + * CORS_ORIGIN_ALLOW_ALL -> CORS_ALLOW_ALL_ORIGINS + The old names will continue to work as aliases, with the new + ones taking precedence. + +- Update to 3.4.0 + * Add Django 3.1 support. + +- Update to 3.3.0 + * Drop Django 1.11 support. Only Django 2.0+ is supported now. + * Drop the providing_args argument from Signal to prevent + a deprecation warning on Django 3.1. + python-django-crispy-forms +- Switch to Python 3.11 build. + +- update to 2.1: + * Added support for Django 5.0. + * Dropped support for Django 3.2, 4.0 and 4.1. + * Added support for Python 3.12. + * Dropped support for Python 3.7. + * See the 2.1 Milestone for the full change + +- Update to v2.0 + * Removed all Bootstrap template packs. These template packs are now available as standalone packages. + To upgrade, install the required template pack and add it to your INSTALLED_APPS setting. + * See python-crispy-bootstrap3, python-crispy-bootstrap4 and python-crispy-bootstrap5 + * Removed uni-form template pack. Uni-Form specific classes previously added to every template pack + e.g. textInput are now removed. + * The form_style attribute of FormHelper is removed. + * The form_style positional argument to render_field() is removed. + * The form_style positional argument to the render() method of all LayoutObjects is removed. + * Widespread use of the |safe in crispy-form templates is removed. Audit for html input in your forms + especially for Field and Prepended/Appended text. To retain the previous behaviour mark text as safe + in your project code using mark_safe(). + * Dropped support for Django 2.2. + * Added support for Django 4.1 and 4.2. + * Added support for Python 3.11. + * More changes, see https://github.com/django-crispy-forms/django-crispy-forms/releases +- Convert to multibuild because of the template packs + +- Update to v1.14.0 + * Added support for Python 3.10 + * Dropped support for Django 3.1 + * Dropped support for Python 3.6 + * Added bootstrap modal layout object + * Added input_size argument to FieldWithButtons to allow customisation + of the size of the input in the Bootstrap 4 template pack + +- Update to v1.13.0 + * Added support for Django 4.0 +- from v1.12.0 + * Fixed rendering of grouped checkboxes and radio inputs in the + Bootstrap 4 template pack. + * Introduced new input_size argument to AppendedText, + PrependedText and PrependedAppendedText. This allows the size + of these grouped inputs to be changed in the Bootstrap 4 + template pack + * Confirmed support for Django 3.2 + * Dropped support for Python 3.5 + * Dropped support for Django 3.0 + python-django-environ +- Use sle15_python_module_pythons + +- %check: use %pytest macro + python-django-extensions +- Fix Python 3.12 by disabling mail_debug testing. +- Re-enable some other tests + +- Use sle15_python_module_pythons + +- update to 3.2.3: + * Fix error with lack of PosixPath support + * Import pkg_resources directly + * Add REMOTE_USER to werkzeug environment + * runserver_plus template reloading + * Add Python 3.11 support + * Run tests againts Django 4.2 and add trove classifier + * fix: test_should_highlight_bash_syntax_without_name to + include whites… + * Add support for psycopg3 + * Fixed drop test database command with psycopg 3 + * Fixed reset_db with psycopg3 (same patch like for + drop_test_database) + +- Skip one test that has started failing due to minor HTML output + changes. + +- Remove patches merged upstream: + * pr_1698.patch + * remove-mock.patch + * support-werkzeug-2-1.patch +- Add skips for tests depending on missing test data +- Update to v3.2.1 + * Improvement: fix translation interpolation in prospective arabic translations + * Improvement: runserver_plus, Add option to ignore files on runserver_plus reload + * Improvement: docs: Fix a few typos + * Improvement: drop python 3.5 as it is EOL + * Improvement: sqldiff, Added support for meta indexes and constraints in sqldiff + * Improvement: show_urls, Ensure consistent output in show_urls for django 4.0+ + * Fix: dumpscript, make_aware should not be called if aware already + * Fix: Use list values for requires_system_checks +- from v3.2.0 + * Improvement: Django 4 support + * Improvement: Accept both --no-input and --noinput + * Improvement: sqldsn, Added more styles to the sqldsn management command + * Improvement: graph_models, Flag for to color code relations based on on_delete + * Improvement: graph_models, Add --relation-fields-only flag + * Improvement: RandomCharField, allow keeping default values + * Fix: HexValidator, Max length validation + * Fix: runserver_plus, Fix KeyError: 'werkzeug.server.shutdown' + * New: managestate, Saves current applied migrations to a file or applies migrations from file + +- Add patch remove-mock.patch: + * Use stdlib mock. +- Remove BuildRequires on mock +- Add patch support-werkzeug-2-1.patch: + * Support Werkzeug >= 2.1.0 + +- Relax dependency on optional dependency pip to allow building on + Leap +- Add pr_1698.patch for Django 4.0 support +- Update to v3.1.5 + * fix for removed get_installed_distributions function + * crude way slow down to avoid HTTPTooManyRequests + * ignore failing get_installed_distributions import for mypy +- from v3.1.4 + * Fix: set_default_site, improve django.contrib.sites application detection + * Improvement: documentation, Fix name of mixin in docs + * Improvement: mypy, type ignore backwards compatible imports + * Improvement: graph_models, add --rankdir to change graph direction + * Improvement: runserver_plus, Add --sql-truncate cli modifier + * Improvement: shell_plus, Add --sql-truncate cli modifier +- from v3.1.3 + * Fix: Django 3.2, Run tests against Django 3.2 + * Fix: Django 3.2, Handle warnings for default_app_config (#1654) + * Fix: sqldiff, Fix for missing field/index in model case + +- Drop python 3.6 support since python-pygraphviz dropped it + +- Update to 3.1.3 + * add option --app-labels to graph_models + * Handle warnings for default_app_config in Django 3.2 + +- Run spec-cleaner and remove url from description +- Remove conf.py from %doc +- Add Suggests for requests, pygraphviz and pydot +- Add minimum versions for pip and djangorestframework +- Re-activate several tests and de-select two tests +- Update to v3.1.0 + * pipchecker, sleep 60s if pypi raises a fault + * add django_zero_downtime_migrations to list of supported + postgresql engines + * use list of supported database engines from settings for all + database commands + * reset_db, documentation + * Fix: tests, Python 3.9 fixes for some tests + * Fix: runserver_plus, parsing of RUNSERVER_PLUS_EXTRA_FILES +- from v3.0.9 + * runserver_plus, survive syntax and configuration errors part II + * tests, refactor test runner + * sqlcreate, support postgresql unix domain socket +- from v3.0.8 + * setup.cfg, remove universal flag from wheel, as Python 3 only + * sqlcreate, fixed mentioned of old syncdb + * runserver_plus, stop catching SyntaxError since reload for + it was not working properly +- from v3.0.7 + * runserver_plus, gh #1575 survive syntax and configuration errors + * runscript, use exit-code 1 if script is not found +- from v3.0.6 + * runscript, add --continue-on-error unless set runscript will + exit on errors + * runscript, allow to return exit-code + * runscript, support raise CommandError(... returncode=...) + * runscript, run Django checks() and check_migrations() before + executing scripts + * shell_plus, set application name on all postgresql backends +- from v3.0.5 + * runserver_plus, exceptions must derive from BaseException error +- from v3.0.4 + * Various cleanups + * Deprecated using `--router` instead use `--database` + * Locales: Indonesian and Polish, updated + * show_dsn, fix crash with django-postgres-extra + * print_settings, added wildcard support + * print_settings, added --fail option + * delete_squashed_migrations, add --database option + * runserver_plus, added RUNSERVER_PLUS_EXTRA_FILES setting + * runserver_plus, added runserver_plus_started signal +- from v3.0.3 + * New: InternalIPS, allows to specify CIDRs for INTERNAL_IPS + * Docs: restructure toctree + +- Update to 3.0.2 + * Django 2.2 and above only + * Removal of Python 2 support + * Removal of deprecated keyczar encrypted fields EncryptedTextField and EncryptedCharField + * Removal of deprecated passwd command + * Removal of truncate_letters filter + * Change: TimeStampedModel; Removed default ordering on abstract model + * New: DjangoExtensionsConfig AppConfig + * New: shell_plus, JupyterLab support + * New: list_signals, List all signals by model and signal type + * Improvement: shell_plus, use -- to directly pass additional arguments to Jupyter + * Improvement: shell_plus, improvements to MySQL support + * Improvement: jobs, use logging to record errors + * Improvement: syncdata, added --remove-before flag + * Improvement: graph_models, add field and model to template context + * Fix: syncdata, fix non existent field in fixture data + * Fix: pipchecker, compatibility with pip 20.1 + -- Update to version 1.2.2 - + No changelog available -- Use download url as source -- Copy documentation from tarball - python-django-filter +- Switch to Python 3.11 build. +- Remove build dependencies on wheel. + +- Update to 23.5: + * Fixed OrderingFilter handling of empty values. + * Official support for Django 5.0 and Python 3.12. + * Fix DeprecationWarning for pkgutil.find_loader. + * Adds initial compatibility with Django 5.0, prior to Django 5.0a1. + * Updates packaging to use pyproject.toml and Flit. + * Deprecated the schema generation methods of the DRF related + DjangoFilterBackend. + * In addition, stopped testing against the (very old now) coreapi schema + generation. + * Updated Polish translations. +- Switch to pyproject macros. + +- update to 23.1: + * Declared support for Django 4.2. + * Various updated and new translations. Thanks to all who + contributed, and Weblate for hosting. + * Fixed QueryArrayWidget.value_from_datadict() to not mutate + input data. + +- Trim package description +- Update to v22.1 + * Update supported Python and Django versions: minimal Python is + now 3.7, minimum Django is now 3.2 + * Added testing for Python 3.10 and Django 4.1 + * Removed outdated deprecated warnings for code removed in version 2.1 + * The code base is now formatted with Black + +- Remove unneeded BuildRequires on mock. + +- Add test dependency coreapi + +- Update to v21.1 + * Support Django 4.0 + +- update to 2.4.0 + * Added a MaxValueValidator to the form field for NumberFilter. + This prevents a potential DoS attack if numbers with very large + exponents were subsequently converted to integers. + * Added testing against Django 3.1 and Python 3.9. + -- Update to version 0.7 - + FEATURE: Added support for AutoField - + FEATURE: There is a "distinct" flag to ensure that only unique rows are - returned - + FEATURE: Support descending ordering (slighty backwards incompatible) - + FEATURE: Support "strict" querysets, ie wrong filter data returns no results - + FIXED: Some translation strings were changed to be in line with admin - + FIXED: Support for Django 1.7 -- Refactor specfile -- Use download url as source -- Replace python-ditribute with python-setuptools BuildRequires -- Add documentation from tarball -- Add a head in specfile - -- Update to 0.5.3. - -- Update to 0.5.2; -- Building as noarch for openSUSE >= 11.2. - python-django-grappelli -- update to 2.14.4: +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- update to 3.0.8: + * Fixed collectstatic with ManifestStaticFilesStorage. + * Fixed removing text with DateTime Shortcuts. + * Fixed autocomplete inlines with new rows. + * Improved CSS (removed compass). + +- update to 3.0.7: + * Updated jQueryUI to 1.13.2. + * Added readthedocs yaml file. + +- update to 3.0.6: + * Fixed incorrect label of option returned by RelatedLookup + view. + +- update to 3.0.5: + * Removed package.json from jquery-ui. + * Fixed change_list_filter_confirm peoduces wrong url + parameters. + * Fixed change_list_filter_confirm is using + admin_list.admin_list_filter instead of + grp_tags.admin_list_filter. + * Added default for dummy template with dahboard (because of + django-compressor offline compression). + +- update to 3.0.4: + * Fixed race condition issue with Grunt. + * Fixed readonly ID field. + * Fixed utf-8 characters in TinyMCE staticfiles. + * Fixed changelist actions. + +- Remove tests from runtime package +- Update to v3.0.1 + * Add compatibility with Django 4.0. +- from v2.15.4 + * Removed obsolete ifnotequal tag with search template. + * Removed duplicate Django Javascripts from Grappelli. + * Improved and styled Django autocompletes. +- from v2.15.3 + * Added missing files from previous release. +- from v2.15.2 + * Fixed ellipsis with pagination. + * Fixed redirect with switch. + * Fixed constance template. + * Fixed Django Autocompletes. +- from v2.15.1 + * First release of Grappelli which is compatible with Django 3.2. +- from v2.14.4 - * Improved: Added import statement with URLs for quickstart - docs. - * Improved: Added additional blocks with inlines to allow - override. + * Improved: Added import statement with URLs for quickstart docs. + * Improved: Added additional blocks with inlines to allow override. +- from v2.14.3 -- add CVE-2021-46898.patch (bsc#1216481, CVE-2021-46898) python-django-guardian +- Use sle15_python_module_pythons + +- python-mock is not required for build + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- version update to 2.4.0 + * Add support for Python 3.9 + * Add support for Django 3.1, Django 3.2 + * Add parameter `any_perm` to `PermissionRequiredMixin` + * Switch from Travis CI to `GitHub Actions`_ +- deleted patches + - django32.patch (upstreamed) + +- Add django32.patch to fix build + +- Update to 2.3.0 + * Drop support for Django 2.1 + * Fix compatibility with UUIDField primary keys + * Fix formatting for pyupgrade + * Fix error with get_objects_for_user on PostgreSQL + * Modify 'assign_perm' shortcut to treat lists as a queryset + * Updated links to Django documentation and django-authority repository + * Removed reference to "easy_install" in the documentation + * Run migrations check only if required version of django is installed + -- Update to version 1.1.1 - + Support for Django 1.5 (including Python 3 combination) - + Support for custom user models (introduced by Django 1.5) - + Ability to create permissions using Foreign Keys - + Added ``user_can_access_owned_by_group_objects_only`` option to - ``GuardedModelAdmin.`` - + Minor documentation fixups - + Spanish translations - + Better support for grappelli_ - + Updated examples project - + Speed up ``get_perms`` shortcut function -- Use download url as source -- Replace python-ditribute with python-setuptools BuildRequires - -- Update to 1.0.4: - * Added accept_global_perms flag for decorators - * Added missing *fieldset* closing tag at template - * Fixed misleading comments at docstrings - * Fixed broken grappelli tests - * Fixed issue disallowing creation of RPM package - * Started using tox for tests - * Expanded orphaned object permissions documentation - * Expanded configuration settings documentation - -- Standard in spec file; -- Replace python-setuptools by python-distribute in Requires tag; -- Remove CFLAGS and %clean section from spec file. - -- license update: BSD-3-Clause - SPDX syntax (http://www.spdx.org/licenses) - python-django-json-widget +- Switch to pyproject and autosetup macros. +- Add patch remove-future-requirement.patch, drop future, we do not need + it. +- Stop using greedy globs in %files. + +- Use sle15_python_module_pythons + +- update to 1.1.1: + * Fix for issue #51, updates the bundled libs to 9.1.9 and additional + notes for Django 3.1 changes + * Added functionality to override version of JSONEditor to use + * update readme for django 3.1 + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- Update to 1.0.1: + * no changelog + +- Update to 1.0.0: + * Fixed static to work with CDN tools like django-storages + * Make widget more configurable + * Fixed an incompatibility with Python 2.7 + * update jsoneditor to latest version + python-django-jsonfield +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + python-django-nine +- Add %{?sle15_python_module_pythons} + +- update to 0.2.7: + * Added ``packaging`` to the required dependencies. + * Remove mentions of Python 2.6, 2.7, 3.4, 3.5 and 3.6 support from README + * Fix deprecations. + * Test against Python 3.9 and 3.10. + +- version update to 0.2.5 + - Tested against more recent Django versions (Django 3.1 and 3.2). + - Added more Django versions. +- added patches + fix https://github.com/barseghyanartur/django-nine/issues/8 + + python-django-nine-no-mock.patch + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + python-django-registration +- Clean up the SPEC file + +- Add %{?sle15_python_module_pythons} + +- update to 3.3: + * This release contains no new features or bugfixes. + The supported Python and Django versions are changed to: + Django 3.2 and 4.0, on Python 3.7 (Django 3.2 only), 3.8, 3.9, and 3.10. + +- Update to v3.2 + * Django 3.2 support added + python-django-rest-knox +- Add %{?sle15_python_module_pythons} + +- Update to 4.2.0: + - compatibility with Python up to 3.10 and Django up to 4.0 + - Migration: "salt" field of model "AuthToken" is removed +- Remove upstreamed patches: + - django3.patch + - remove-django-nose.patch + +- Add patch remove-django-nose.patch: + * Use pytest-django to run the tests, rather than django-nose. + python-django-tastypie +- Add %{?sle15_python_module_pythons} + +- Add patch correct-assertion-methods.patch: + * Use non-deprecated assertion methods. +- Switch to autosetup and pyproject macros. +- Stop using globbing in %files. + +- update to 0.14.6: + * Remove unused mock library from test requirements + * Django 4.2 compatibility + * Fixed crash when missing CSRF token cookie in + SessionAuthentication + * Fix flake8, update docs, fix RTD builds + +- Dropped pr_1642_chunk.patch and python-django-tastypie-no-mock.patch + merged upstream +- Update to v0.4.15 + * Drops Python 2.5 support. Yes, this is a feature that will pave + the way for Tastypie on Python 3 support. + * Added TASTYPIE_ABSTRACT_APIKEY, which allows switching the ApiKey + model out. + * Better support for Django 1.5: + + Removed deprecation warnings + + Numerous custom User improvements + * Expanded places use_in is used + * Authorization is now only called once with a full bundle + * Changed for_list to accept a boolean + * Only save related models that have changed + * Better exception reporting, especially in conjunction with Sentry + * Configuration warning about defusedxml + * Fixed a dependency in setup.py + * Release notes became a thing. + * Documentation updates + +- Add pr_1642_chunk.patch for Django 4.1 support + +- do not use python-mock for build +- added patches + fix https://github.com/django-tastypie/django-tastypie/issues/1635 + + python-django-tastypie-no-mock.patch + +- Update to 0.14.4: + - Django 4.0 support +- Fix testing of the package. +- Remove upstreamed patch merged_pr_1624_chunk.patch + +- Fix a failing test using a chunk of upstream PR 1624 + merged_pr_1624_chunk.patch + +- Skip two tests failing on Tumbleweed Python 3.6 + -- Update to verson 0.11.1 - + Fixes XSS - + Fixes security issue in URL parsing - + Many other bugfixes - -- Update to version 0.10 - + No changelog available -- Replace python-distribute with python-setuptools BuildRequires - -- Update to version 0.9.15: - * No changelog available - -- Update to version 0.9.12: - * No changelog available - python-djangorestframework +- Do not use python-Markdown in Leap 15 + * Leap 15 does not have python 3.11 build of python-Markdown + +- Switch to pyproject macros. +- Drop core{api,schema} from BuildRequires/Recommends, they are no + longer developed, and will be removed. +- Switch to psycopg (so version 3). + +- Use sle15_python_module_pythons + +- Skip two tests failing upstream with latest Markdown. + +- Update to 3.14.0 + * Django 2.2 is no longer supported. [#8662] + * Django 4.1 compatibility. [#8591] + * Don't evaluate DateTimeField.default_timezone when a custom + timezone is set. [#8531] + * Make relative URLs clickable in Browseable API. [#8464] + * Make ReturnDict support dict union operators on Python 3.9 and + later. [#8302] +- Drop merged patch 8530-update-tests-new-Pygments.patch + +- Skip two tests, TestPosgresFieldsMapping.test_array_field and + TestViewNamesAndDescriptions.test_markdown +- Add README.md to package +- Be more precise about files included under site-packages + +- Add 8530-update-tests-new-Pygments.patch to allow working with + the current Pygments (gh#encode/django-rest-framework#8160). + +- Skip Tumbleweed Python 3.6 incompatible with Django 4 + +- Re-activate tests on Leap 15.2 +- Update to v3.13.1 + * Revert schema naming changes with function based `@api_view` + * Fix CursorPagination parameter schema type +- from v3.13 + * Django 4.0 support + * Fields arguments are now keyword-only + +- Update to 3.12.4: + - Properly handle ATOMIC_REQUESTS when multiple database + configurations are used. [#7739] + - Bypass COUNT query when LimitOffsetPagination is configured + but pagination params are not included on the request. + [#6098] + - Respect allow_null=True on DecimalField. [#7718] + - Allow title cased "Yes"/"No" values with BooleanField. + [#7739] + - Add PageNumberPagination.get_page_number() method for + overriding behavior. [#7652] + - Fixed rendering of timedelta values in OpenAPI schemas, when + present as default, min, or max fields. [#7641] + - Render JSONFields with indentation in browsable API forms. + [#6243] + - Remove unnecessary database query in admin Token views. + [#7852] + - Raise validation errors when bools are passed to + PrimaryKeyRelatedField fields, instead of casting to ints. + [#7597] + - Don't include model properties as automatically generated + ordering fields with OrderingFilter. [#7609] + - Use deque instead of list for tracking throttling .history. + [#7849] + - Fix issue if rest_framework.authtoken.models is imported, but + rest_framework.authtoken is not in INSTALLED_APPS. [#7571] + - Ignore subclasses of BrowsableAPIRenderer in OpenAPI schema. + [#7497] + - Narrower exception catching in serilizer fields, to ensure + that any errors in broken get_queryset() methods are not + masked. [#7480] + - Add TokenProxy migration. [#7557] + - Add --file option to generateschema command. [#7130] + - Support tags for OpenAPI schema generation. See the schema + docs. [#7184] + - Support customising the operation ID for schema generation. + See the schema docs. [#7190] + - Support OpenAPI components for schema generation. See the + schema docs. [#7124] + - The following methods on AutoSchema become public API: + get_path_parameters, get_pagination_parameters, + get_filter_parameters, get_request_body, get_responses, + get_serializer, get_paginator, map_serializer, map_field, + map_choice_field, map_field_validators, allows_filters. See + the schema docs + - Add support for Django 3.1's database-agnositic JSONField. + [#7467] + - SearchFilter now supports nested search on JSONField and + HStoreField model fields. [#7121] + - SearchFilter now supports searching on annotate() fields. + [#6240] + - The authtoken model no longer exposes the pk in the admin + URL. [#7341] + - Add __repr__ for Request instances. [#7239] + - UTF-8 decoding with Latin-1 fallback for basic auth + credentials. [#7193] + - CharField treats surrogate characters as a validation + failure. [#7026] + - Don't include callables as default values in schemas. [#7105] + - Improve ListField schema output to include all available + child information. [#7137] + - Allow default=False to be included for BooleanField schema + outputs. [#7165] + - Include "type" information in ChoiceField schema outputs. + [#7161] + - Include "type": "object" on schema objects. [#7169] + - Don't include component in schema output for DELETE requests. + [#7229] + - Fix schema types for DecimalField. [#7254] + - Fix schema generation for ObtainAuthToken view. [#7211] + - Support passing context=... to view .get_serializer() + methods. [#7298] + - Pass custom code to PermissionDenied if permission class has + one set. [#7306] + - Include "example" in schema pagination output. [#7275] + - Default status code of 201 on schema output for POST + requests. [#7206] + - Use camelCase for operation IDs in schema output. [#7208] + - Warn if duplicate operation IDs exist in schema output. + [#7207] + - Improve handling of decimal type when mapping ChoiceField to + a schema output. [#7264] + - Disable YAML aliases for OpenAPI schema outputs. [#7131] + - Fix action URL names for APIs included under a namespaced + URL. [#7287] + - Update jQuery version from 3.4 to 3.5. [#7313] + - Fix UniqueTogether handling when serializer fields use + source=.... [#7143] + - HTTP HEAD requests now set self.action correctly on a ViewSet + instance. [#7223] + - Return a valid OpenAPI schema for the case where no API + schema paths exist. [#7125] + - Include tests in package distribution. [#7145] + - Allow type checkers to support annotations like + ModelSerializer[Author]. [#7385] + - Don't include invalid charset=None portion in the request + Content-Type header when using APIClient. [#7400] + - Fix \Z/\z tokens in OpenAPI regexs. [#7389] + - Fix PrimaryKeyRelatedField and HyperlinkedRelatedField when + source field is actually a property. [#7142] + - Token.generate_key is now a class method. [#7502] + - @action warns if method is wrapped in a decorator that does + not preserve information using @functools.wraps. [#7098] +- Skip TestNaiveDayLightSavingTimeTimeZoneDateTimeField.test_invalid_inputs + (gh#encode/django-rest-framework#8159) +- Skip TestViewNamesAndDescriptions.test_markdown + (gh#encode/django-rest-framework#8160). + python-djet +- Add %{?sle15_python_module_pythons} + +- python-six is not needed for build + python-gTTS -- Do not build the python2 package since python-readme_renderer 25.0 +- Add %{?sle15_python_module_pythons} + +- update to 2.5.1: + * Flush file after saving + +- update to 2.5.0: + * Add connection timeout + misc improvements (#440) + +- Add %{?sle15_python_module_pythons} + +- Update to 2.4.0: + - Add Python 3.12 support + - Remove Python 3.7 support (end-of-life) +- Add process-markdown.patch replaces sphinxcontrib-mdinclude + with processed Changelog in the restructured text format. + +- version update to 2.3.2 + * Add new error helper for when using a custom (non-.com) TLD results in a 404 (5a860ed) + * cli: Add deprecated language fallback support to CLI (5a860ed) + * cli: Fix older invalid example (5a860ed) + +- Update to 2.3.1: + - Bug fixes: + - test: include missing required *.txt test files in dist + - loosen dependancies for click and requests, removes six + dependancy + - test: missing @pytest.mark.net on net-enabled test + - test: remove mock package test dependancy + Features + - Centralize project metadata and config into a single + pyproject.toml + - Drop support for Python 2.7 (long overdue), Python 3.6 + (end-of-life) + - Modernize package config and build/release workflow + - Simplify language generator + - Languages added: zh-CN (Chinese (Simplified)), zh-TW + (Chinese (Traditional)) + - Languages removed: cy (Welsh), eo (Esperanto), mk + (Macedonian), ms (Malay), zh-CN (Chinese) +- Remove upstreamed patches: + - demock.patch + - network-tests.patch + +- Make tests working at least a little bit. Requires two new patches: + - demock.patch (gh#pndurette/gTTS#343) + - network-tests.patch (gh#pndurette/gTTS#344) + +- version update to 2.2.4 + 2.2.4 (2022-03-14) + - ----------------- + Features + ~~~~~~~ + - Added Malay language support (`#316 `_) + - Added Hebrew language support (`#324 `_) + - Added new ``gTTS.stream()`` method to stream bytes (`#319 `_) + Misc + ~~~ + - `#334 `_ + 2.2.3 (2021-06-17) + - ----------------- + Features + ~~~~~~~ + - Added Bulgarian language support (`#302 `_) + 2.2.2 (2021-02-03) + - ----------------- + Features + ~~~~~~~ + - Adds a language fallback feature for deprecated languages to maintain compatiblity + (e.g. ``en-us`` becomes ``en``). Fallback can be disabled with ``lang_check=False`` + or ``--nocheck`` for the cli (`#267 `_) + Bugfixes + ~~~~~~~ + - Fix Python 2.7 compatiblity (!). Python 2 is long gone, but the cut wasn't clearly communicated + for gTTS, so it was restored. Python 2 support will be completely removed in the next major release. + (`#255 `_) + - Language code case sensitivity is maintained throughout (`#267 `_) + Deprecations and Removals + ~~~~~~~~~~~~~~~~~~~~~~~~ + - The following list of 'hyphenated' language codes no longer work and have been removed: ``en-us``, ``en-ca``, + ``en-uk``, ``en-gb``, ``en-au``, ``en-gh``, ``en-in``, ``en-ie``, ``en-nz``, ``en-ng``, ``en-ph``, ``en-za``, + ``en-tz``, ``fr-ca``, ``fr-fr``, ``pt-br``, ``pt-pt``, ``es-es``, ``es-us``, ``zh-cn``, ``zh-tw`` + (`#267 `_) + - Removed the ``gtts.get_url()`` method (outdated since ``2.1.0``) + (`#270 `_) +- do not require python-mock for build, testsuite is not run + +- update to 2.2.2 + Features + Adds a language fallback feature for deprecated languages to + maintain compatiblity (e.g. en-us becomes en). Fallback can be + disabled with lang_check=False or --nocheck for the cli (#267) + Bugfixes + Fix Python 2.7 compatiblity (!). Python 2 is long gone, but the + cut wasn't clearly communicated for gTTS, so it was restored. + Python 2 support will be completely removed in the next major + release. (#255) + Language code case sensitivity is maintained throughout (#267) + Deprecations and Removals + The following list of 'hyphenated' language codes no longer + work and have been removed: en-us, en-ca, en-uk, en-gb, en-au, + en-gh, en-in, en-ie, en-nz, en-ng, en-ph, en-za, en-tz, fr-ca + fr-fr, pt-br, pt-pt, es-es, es-us, zh-cn, zh-tw (#267) + Removed the gtts.get_url() method (outdated since 2.1.0) (#270) +- Drop remove-pip-requirement.patch + +- %python3_only -> %python_alternative python-gevent -- update to 23.9.0 (CVE-2023-41419): +- Clean obsolete old python and old distribution directives + * Only 15.5+ with the sle15 python module and Tumbleweed have the + required Python 3.8+ + * Drop fix-no-return-in-nonvoid-function.patch +- Update test suite execution + * Use -u-network flag to disable network tests + * Add gevent-opensuse-nocolor-tests.patch -- Avoid colorization + of test output in obs runners + * Add gevent-fix-unittest-returncode-py312-c1.patch and + gevent-fix-unittest-returncode-py312-c2.patch + gh#gevent/gevent#2012 + +- update to 23.9.1: + * Require greenlet 3.0 on Python 3.11 and Python 3.12; greenlet + 3.0 is recommended for all platforms. + +- update to 23.9.0 (bsc#1215469, CVE-2023-41419): + bsc#1211861 python-greenlet +- Update to 3.0.3 + * Python 3.12: Restore the full ability to walk the stack of a + suspended greenlet; previously only the innermost frame was + exposed. See issue 388. Fix by Joshua Oreman in PR 393. +- Disable building the docs: Now requires the furo theme, which is + not available. + +- require setuptools + +- update to 3.0.2: + * Packaging: Add a minimal ``pyproject.toml`` to sdists. + * Packaging: Various updates to macOS wheels. + * Fix a test case on Arm32. Note that this is not a supported + platform (there is no CI for it) and support is best effort; + +- update to 3.0.1: + * Fix a potential crash on Python 3.8 at interpreter shutdown + time. This was a regression from earlier 3.0.x releases. + +- Update to 3.0.0: + * No changes from 3.0rc3 aside from the version number. +- Ignore some slow and flaky tests + +- update to 3.0.0~rc3: + * Fix an intermittent error during process termination on some + platforms (GCC/Linux/libstdc++). + * Fix some potential bugs (assertion failures and memory leaks) in + previously-untested error handling code. In some cases, this means + that the process will execute a controlled ``abort()`` after severe + trouble when previously the process might have continued for some + time with a corrupt state. It is unlikely those errors occurred in + practice. + * Fix some assertion errors and potential bugs with re-entrant + switches. + * Fix a potential crash when certain compilers compile greenlet with + high levels of optimization. The symptom would be that switching to + a greenlet for the first time immediately crashes. + * Fix a potential crash when the callable object passed to the + greenlet constructor (or set as the ``greenlet.run`` attribute) has + a destructor attached to it that switches. Typically, triggering + this issue would require an unlikely subclass of + ``greenlet.greenlet``. + * Python 3.11+: Fix rare switching errors that could occur when a + garbage collection was triggered during the middle of a switch, and + Python-level code in ``__del__`` or weakref callbacks switched to a + different greenlet and ultimately switched back to the original + greenlet. This often manifested as a ``SystemError``: "switch + returned NULL without an exception set." + * Python 3.12: Fix walking the frame stack of suspended greenlets. + Previously accessing ``glet.gr_frame.f_back`` would crash due to + `changes in CPython's undocumented internal frame handling + * Make the platform-specific low-level C/assembly snippets stop using + the ``register`` storage class. Newer versions of standards remove + this storage class, and it has been generally ignored by many + compilers for some time. See `PR 347 + `_ from Khem + Raj. + * Add initial support for Python 3.12. See `issue + `_ and `PR + `_; thanks go + to (at least) Michael Droettboom, Andreas Motl, Thomas A Caswell, + raphaelauv, Hugo van Kemenade, Mark Shannon, and Petr Viktorin. + * Remove support for end-of-life Python versions, including Python + 2.7, Python 3.5 and Python 3.6. + * Require a compiler that supports ``noinline`` directives. See + `issue 271 + `_. + * Require a compiler that supports C++11. + python-onionshare +- Add more missing runtime requirements + +- Requires: python-packaging + python-orjson +- Update to 3.9.15 (bsc#1220489, CVE-2024-27454): + * Implement recursion limit of 1024 on orjson.loads(). + * Use byte-exact read on str formatting SIMD path to avoid crash. +- 3.9.14: + * Fix crash serializing str introduced in 3.9.11. + * Build now depends on Rust 1.72 or later. +- 3.9.13: + * Serialization str escape uses only 128-bit SIMD. + * Fix compatibility with CPython 3.13 alpha 3. + * Publish musllinux_1_2 instead of musllinux_1_1 wheels. + * Serialization uses small integer optimization in CPython 3.12 or later. +- 3.9.12: + * Minimal musllinux_1_1 build due to sporadic CI failure. +- 3.9.11: + * Improve performance of serializing. str is significantly faster. Documents + using dict, list, and tuple are somewhat faster. + +- Update to 3.9.10 + * Fix debug assert failure on 3.12 --profile=dev build. +- Release 3.9.9 + * orjson module metadata explicitly marks subinterpreters as not + supported. +- Release 3.9.8 + * Improve performance. + * Drop support for Python 3.7. +- Release 3.9.7 + * Fix crash in orjson.loads() due to non-reentrant handling of + persistent buffer. This was introduced in 3.9.3. + * Handle some FFI removals in CPython 3.13. +- Release 3.9.6 + * Fix numpy reference leak on unsupported array dtype. + * Fix numpy.datetime64 reference handling. + * Minor performance improvements. +- Release 3.9.5 + * Remove futex from module import and initialization path. +- Release 3.9.4 + * Fix hash builder using default values. + * Fix non-release builds of orjson copying large deserialization + buffer from stack to heap. This was introduced in 3.9.3. +- Release 3.9.3 + * Fix compatibility with CPython 3.12. + * Support i686/x86 32-bit Python installs on Windows. +- Release 3.9.2 + * Fix the __cause__ exception on orjson.JSONEncodeError possibly + being denormalized, i.e., of type str instead of Exception. +- Release 3.9.1 + * Fix memory leak on chained tracebacks of exceptions raised in + default. This was introduced in 3.8.12. +- Release 3.9.0 + * orjson.Fragment includes already-serialized JSON in a document. +- Release 3.8.13 + * Source distribution contains all source code required for an + offline build. + * Build uses maturin v1. +- Release 3.8.12 + * Exceptions raised in default are now chained as the __cause__ + attribute on orjson.JSONEncodeError. +- Release 3.8.11 + * orjson.loads() on an empty document has a specific error + message. +- Avoid cargo_audit error because of shipped old vulnerable + zerocopy: Devendor the shipped cargo and update the cargo_vendor + service + python-packaging +- Update ot 23.2: + * parse_marker should consume the entire source string in #687 + * Create a Security Policy file in #695 + * Add python 3.12 to CI in #689 + * Remove URL validation from requirement parsing in #684 + * Add types for packaging.version._Version in #665 + * Add PyPy 3.10 to CI in #699 + * Remove unused argument in _manylinux._is_compatible in #700 + * Canonicalize names for requirements comparison in #696 + * Add platform tag support for LoongArch in #693 + * Ability to install armv7l manylinux/musllinux wheels on armv8l in #690 + * Include CHANGELOG.rst in sdist in #704 + * Update pyupgrade to Python 3.7+ in #580 + * Fix version pattern pre-releases in #705 + * Fix typos found by codespell in #706 + * Support enriched metadata in #686 + * Correct rST syntax in CHANGELOG.rst in #709 + * fix: platform tag for GraalPy in #711 + * Document that this library uses a calendar-based versioning scheme in #717 + * fix: Update copyright date for docs in #713 + * Bump pip version to avoid known vulnerabilities in #720 + * Typing annotations fixed in version.py in #723 + * parse_{sdist,wheel}_filename: don't raise InvalidVersion in #721 + * Fix code blocks in CHANGELOG.md in #724 + python-pyfeyn +- Add %{?sle15_python_module_pythons} + python-pygit2 +- Build also for python 3.6, bsc#1221112 +- Add patch python46.patch to make it compatible with python 3.6 + python-pygraphviz +- Update to version 1.11 + * Update to SWIG 4.1.1 + * Require Graphviz 2.46+ + * Fix passthrough of graph attributes when copying + * Update install instructions + +- Add %{?sle15_python_module_pythons} + +- Add test_drawing_png_output_with_NULL_smoketest to the list of tests + to skip because missing png support. gh#pygraphviz/pygraphviz#366 + +- fix dependencies for distros older than tumbleweed + +- specfile: + * update copyright year +- update to version 1.9: + * Drop Python 3.7 support + * Add Python 3.10 support + * Add osage and patchwork to progs list + * Add IPython rich display hook to AGraph class + * Add contributor guide + * Fixed directed nature of AGraph.copy() + * Minor documentation and code fixes + +- Update to 1.7: + - Drop Python 3.6 support + - Add Python 3.9 support + - Require Graphviz 2.42+, (Graphviz 2.46+ recommended) + - Improve installation process and documentation + - Switch from nose to pytest + - Remove old Python 2 code + - AGraph.eq includes attribute comparison (PR #246) + +- update to 1.6: + - Add Python 3.8 support + - Drop Python 2.7 support + - Update to SWIG 4.0.1 + -- Set license to BSD-3-Clause according to legal - -- Update to 1.2 - * Quote Graphviz program names to work with space (Windows fix) - * Keep name in reverse() -- Require graphviz-python - -- Clean up spec file -- Update to version 1.1 - * Added unicode support for handling non-ASCII characters - * Better handling of user data on initialization of AGraph() object to guess input type (AGraph object, file, dict-of-dicts, file) - * Add sfdp to layout options -- Update to version 1..0.0 - * Added to_string() and from_string methods - * Interface to graphviz “acyclic” and “tred” - * Better handling of user data on initialization of AGraph() object to guess input type (AGraph object, file, dict-of-dicts, file) - * Add handling of default attributes for subgraphs - * Improved error handling when using non-string data - * Fix bug in default attribute handling - * Make sure file handles are closed correctly - -- Regenerate spec file with py2pack; -- Bzip2 source code; -- Add docdir.patch to fix documentation path. - -- Initial package (0.99.1) for openSUSE. - python-pykwalify -- Do not build the python2 package since python-readme_renderer 25.0 +- Add %{?sle15_python_module_pythons} + +- version update to 1.8.0 + General changes: + - Dropped support for python 3.5 and below, including 2.7 + - ruamel.yaml is now the default and preffered yaml parser + - Dropped support for pyyaml parser + - Update minimum version of ruamel.yaml to 0.16.0 + - Update minimum version of python-dateutil to 2.8.0 + CLI changes: + - Added new cli argument "--encoding ENCODING" that specifies what encoding to open data and schema files with + Changed behaviour: + - Enum error strings now output all possible values for easier debugging + - Removed deprecated imp module. Dynamic imports imght be affected + New features: + - Implement new type email that uses a relative simple regex to validate email addresses according to RFC 5322 Official Standard + - Implement new type `url` that uses a relative simple regex to validate url:s according to RFC 1808 + - Add new argument "schema_file_obj" to Core class. Allows to pass in StringIO or similar interfaced objects to use for validation. + - Add new argument "data_file_obj" to Core class. Allows to pass in StringIO or similar interfaced objects to use for validation. + Bug/issues fixed: + - Fixed a regression from 1.6.1 where ruamel.yaml safe_load would break for all built-in custom python tags. + All normal python tags should now be possible to use again. + - Fixed an issue with regex values that was not converted to str() before regex mapping was attempted. + This should validate things like integers and objects that support str() conversion better. python-pyqt-builder +- Update to 1.15.4 + * Added QtMultimediaQuick to the Qt5 bundle. + * Removed some plugins from the PyQt5 bundle. + * Bundle the QtWebChannelQuick library. + python-pytest-django +- Use sle15_python_module_pythons + +- six is not required for build + +- Add pytest-django-pr996-pytest7.patch + * gh#pytest-dev/pytest-django#996 + +- Add autoclear_mailbox.patch checking for the existence of the + mail.outbox before clearing it (gh#pytest-dev/pytest-django#993). + +- Update to 4.5.2 + * Bugfixes + * Fix regression in v4.5.0 - + pytest.mark.django_db(reset_sequence=True) now implies + transaction=True again. +- Release v4.5.1 + * Bugfixes + * Fix regression in v4.5.0 - database tests inside (non-unittest) + classes were not ordered correctly to run before non-database + tests, same for transactional tests before non-transactional + tests. +- Release v4.5.0 + * Improvements + * Add support for :ref:`rollback emulation/serialized rollback + `. The + :func:`pytest.mark.django_db` marker has a new + serialized_rollback option, and a + :fixture:`django_db_serialized_rollback` fixture is added. + * Official Python 3.10 support. + * Official Django 4.0 support (tested against 4.0rc1 at the time + of release). + * Drop official Django 3.0 support. Django 2.2 is still + supported, and 3.0 will likely keep working until 2.2 is + dropped, but it's not tested. + * Added pyproject.toml file. + * Skip Django's setUpTestData mechanism in pytest-django tests. + It is not used for those, and interferes with some planned + features. Note that this does not affect setUpTestData in + unittest tests (test classes which inherit from Django's + TestCase). + * Bugfixes + * Fix :fixture:`live_server` when using an in-memory SQLite + database. + * Fix typing of assertTemplateUsed and assertTemplateNotUsed. +- Release v4.4.0 + * Improvements + * Add a fixture :fixture:`django_capture_on_commit_callbacks` to + capture :func:`transaction.on_commit() + ` callbacks in tests. +- Release v4.3.0 + * Improvements + * Add experimental :ref:`multiple databases ` (multi + db) support. + * Add type annotations. If you previously excluded pytest_django + from your type-checker, you can remove the exclusion. + * Documentation improvements. +- Release v4.2.0 + * Improvements + * Official Django 3.2 support. + * Documentation improvements. + * Bugfixes + * Disable atomic durability check on non-transactional tests + (#910). +- Skip python36: no python36-Django 4 in TW + +- Disable Python 2 +- Drop no longer needed patches: + * ignore-warnings.patch + * pytest-django-pytest6.patch +- Update to v4.1.0 + * Add the async_client and async_rf fixtures + * Add django_debug_mode to configure how DEBUG is set in tests + * Make admin_user work for custom user models without an email + field. +- from v4.0.0 + * Drop support for Python versions before 3.5 + * Drop support for Django versions before 2.2 + * Drop support for pytest versions before 5.4 + * Officialy support Python 3.9. + * Add pytest_django.__version__ + * Make the admin_user and admin_client fixtures compatible with + custom user models which don’t have a username field + * Change the admin_user fixture to use get_by_natural_key() + to get the user instead of directly using USERNAME_FIELD, + in case it is overridden, and to match Django + +- Fix test failure with pytest 6 + * pytest-django-pytest6.patch + * The patched call signature looks weird, but it works as intended + * Patch is part of gh#pytest-dev/pytest-django#855 +- Replace deprecated py.test call with %pytest macro + +- Fix build with ignore-warnings.patch + python-qt3d-qt5 +- Enable SLE15 python module for more modern python in 15.x + python-qt5-sip +- Add fix-build-gcc14.patch to fix build with GCC14 (boo#1221016) +- Switch to %autosetup + python-qtcharts-qt5 +- Enable SLE15 python module for more modern python in 15.x + python-qtdatavis3d-qt5 +- Enable SLE15 python module for more modern python in 15.x + python-rpyc +- Add upstream patch CVE-2024-27758.patch + (bsc#1221331, gh#tomerfiliba-org/rpyc@bba1d3562e6f) +- Ignore test_ssl, it fails with latest openssl because of small + certificate for tests. + -- Initial python3 support - python-shortuuid +- Use sle15_python_module_pythons + +- update to 1.0.11: + * Add Type hinting + * add py.typed (PEP 561) + +- Update to v1.0.9 + No Upstream changelog + +- Remove tests from runtime package +- Update to v1.0.8 + * Include the COPYING file in releases +- from v1.0.7 + * Add prefix and max_length to the Django field +- from v1.0.6 + * Fix compatibility for python versions older than 3.8 +- from v1.0.5 + * Don't try to get the version from the pyproject.toml + * Fix slow loading times from using pkg_resources +- from v1.0.4 + * Fix the cli interface that the previous release broke +- from v1.0.3 + * Add Django ShortUUIDField +- from v1.0.2 + * Added basic input type validation to encode and decode + * Use sys.version_info since sys.version returns string that + interprets 3.10 as 3.1 in comparison + +- version update to 1.0.1 + * Use README as the long description on PyPI. [Stavros Korokithakis] + * Drop support for Python before 3.5. [Stavros Korokithakis] + * Add simple command-line interface (#43) [Éric Araujo] + * Make encode and decode MSB-first (#36) [Keane Nguyen] + * Make the URL check more robust (fixes #32) [Stavros Korokithakis] +- deleted patches + - shortuuid-no-pep8.patch (upstreamed) + python-sip +- Remove old skip_python2 +- %{?sle15_python_module_pythons} must be declared before first + use of %python_module + python-sip6 +- Update to 6.8.2 + * Added the --deprecations-are-errors command line option to all + build tools. + * All generated files are UTF-8 encoded. +- Release 6.8.1 + - Bug fixes. +- Release 6.8.0 + * Python v3.7 is no longer supported. + * The latest version of ABI v13 is v13.7.0. + * The latest version of ABI v12 is v12.14.0. + * Added support for specifying the project metadata using the + '[project]' section of pyproject.toml as defined in PEP 621. + The use of the '[tool.sip.metadata]' is now deprecated. + * The conversion to a pure Python implementation is now complete. +- Drop support-python3.6.patch + * python-foo prefixed packages for SLE15 with python3.6 should be + handled by an SLE internal maintenance request to python3-foo + python-soupsieve +- Fix rpmlint warnings on SLE/Leap (jsc#PED-7572) + * provide description longer than summary + * Add back group + +- update to 2.5 + * support Python 3.12 + python-testfixtures +- Add %{?sle15_python_module_pythons} + +- Update to 7.2.2: + * Fix bug in support for :class:`os.PathLike` arguments to + :class:`popen.MockPopen`. + * Added missing support for :class:`os.PathLike` arguments to + :class:`popen.MockPopen`. + * Add ``order_matters`` parameter to :class:`ShouldWarn`. + * Implement new IDE and static-analysis ways of :doc:`mocking ` + including additional parameters to :meth:`~Replacer.replace` along with + the :any:`replace_on_class`, :any:`replace_in_module` and + :any:`replace_in_environ` context managers. +- Add patch path-comparsion-312.patch: + * Compare paths string-wise, due to Python 3.12 changes. +- Switch to autosetup and pyproject macros. +- Remove now unneeded Python 3.6 special-casing. + +- Update to 7.0.4 + * Remove py.typed file: neither mypy nor testfixtures are ready for this file to be present. + +- Update to 7.0.3 (3 Nov 2022) + * Further bugfixes around self-referential datastructures and :func:`compare`. +- Update to 7.0.2 (1 Nov 2022) + * Reinstate support for self-referential data structures in :func:`compare`. The new implementation provides more clarity about + what's going on and also ignores more immutable data types. +- Update to 7.0.1 (1 Nov 2022) + * Remove non-functional support for self-referential data structures in :func:`compare`. The functionality didn't work but did cause + erroneous reported equality of values in dictionaries that were actually not equal. + +- Remove testfixtures-sybil3-py310.patch, it's included in upstream now. +- Update to 7.0.0 + * Refresh documentation. + * Add type annotations. + * Drop support for Python 2. The minimum supported Python version is now 3.6. + * Sybil 3 is now the minimum supported version if you use + :class:`~.sybil.FileParser`. + * Rename and refactor the date and time mocks, they are now :any:`mock_date`, + :any:`mock_datetime` and :any:`mock_time`. :func:`test_date`, + :func:`test_datetime` and :func:`test_time` are still present as aliases + but are now deprecated. + * Add :meth:`TempDirectory.as_string`, :meth:`TempDirectory.as_path` and + :meth:`TempDirectory.as_local`. :meth:`TempDirectory.getpath` is now + deprecated. + * :class:`TempDirectory` can now be used to wrap existing directories. + * Fixed a bug where :any:`OutputCapture.captured` returned bytes instead of a + string with fd=True. + * The deprecated strict option to :class:`Comparison` has been removed, use + the partial option instead. + * The deprecated :meth:`TempDirectory.check`, :meth:`TempDirectory.check_dir` + and :meth:`TempDirectory.check_all` methods have been removed. +- 6.18.5 (1 Mar 2022) + * Fix bug in detection of Mock backport. +- 6.18.4 (25 Feb 2022) + * Ensure compatibility with Sybil 2 and Sybil 3 along with pytest 6 and + pytest 7. + +- Replace testfixtures-pr167-sybil3.patch by + testfixtures-sybil3-py310.patch -- gh#simplistix/testfixtures#167 +- Don't test Django on python36: Django 4 dropped support for + Python < 3.8 + +- Add testfixtures-pr167-sybil3.patch + * gh#simplistix/testfixtures#167 + +- update to 6.18.3 + * Fix bug when using :func:`compare` on two regular expressions + that have very long patterns. + * Fix bug that meant :class:`LogCapture` didn't preserve or + provide a clean testing environment for filters. + * Fix bug when showing differences between mappings found by + :func:`compare` when mismatching values contained the same + number more than once. + * Add support for lazy resolution of prefix and suffix when using + :func:`compare`. +- Drop appease-django-320.patch merged upstream +- Drop unresolvable Python 2 build + python-uamqp +- Add patch to fix potential double-free in link_frame_received() + + CVE-2024-27099.patch (CVE-2024-27099, bsc#1220535) +- Add patch to fix compatibility with OpenSSL 3.x + + u_OpenSSL3.0-support.patch (bsc#1217782) + python-wheel +- Update to 0.42.0 + * Allowed removing build tag with wheel tags --build "" + * Fixed wheel pack and wheel tags writing updated WHEEL fields + after a blank line, causing other tools to ignore them + * Fixed wheel pack and wheel tags writing WHEEL with CRLF line + endings or a mix of CRLF and LF + * Fixed wheel pack --build-number "" not removing build tag from + WHEEL (above changes by Benjamin Gilbert) +- Release 0.41.3 + * Updated vendored packaging to 23.2 + * Fixed ABI tag generation for CPython 3.13a1 on Windows (PR by + Sam Gross) +- Remove pip dependency for easier bootstrap + +- Update to 0.41.2: + - Changes from 0.41.2: + * Fixed platform tag detection for GraalPy and 32-bit python + running on an aarch64 kernel + * Fixed wheel tags to not list directories in RECORD files + * Fixed ABI tag generation for GraalPy + - Changes from 0.41.1: + * Fixed naming of the data_dir directory in the presence of local + version segment given via egg_info.tag_build + * Fixed version specifiers in Requires-Dist being wrapped in + parentheses + - Changes from 0.41.0: + * Added full support of the build tag syntax to wheel tags + * Fixed warning on Python 3.12 about onerror deprecation + * Support testing on Python 3.12 betas + python-xapp +- Update to version 2.2.1. + * Fix typo + +- Update to version 2.2.0. + * SettingsWidgets.py: Restrict Range increments to the 'step' amount. + * Font chooser widget: add option to specify the level of font selection. + python3 +- (bsc#1219666, CVE-2023-6597) Add + CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from + gh#python/cpython!99930) fixing symlink bug in cleanup of + tempfile.TemporaryDirectory. +- Merge together bpo-36576-skip_tests_for_OpenSSL-111.patch into + skip_SSL_tests.patch, and make them include all conditionals. + + - bpo-40791: Make compare_digest more constant-time + (bsc#1214691, CVE-2022-48566). python3-pyside6:pyside6 +- Update to 6.6.2. Check the installed changes-6.6.2 file for the + full list of changes +- Rebase 0001-Always-link-to-python-libraries.patch + -- Update to 6.6.1. Check the installed changes-6.6.0 file for the +- Update to 6.6.1. Check the installed changes-6.6.1 file for the python3-pyside6:shiboken6 +- Update to 6.6.2. Check the installed changes-6.6.2 file for the + full list of changes +- Rebase 0001-Always-link-to-python-libraries.patch + -- Update to 6.6.1. Check the installed changes-6.6.0 file for the +- Update to 6.6.1. Check the installed changes-6.6.1 file for the qgis -- Add python numpy requirement bsc#1215339 (was bsc#1203696) +- Add %{?sle15_python_module_pythons} and python_module + macro instead of to buildrequires package name +- Build qgis with gcc13 on Leap 15 -- BuildRequires sip4 to instead of sip6 on Leap 15.4 +- update to 3.34.1: + https://changelog.qgis.org/en/qgis/version/3.34/ + Drop exiv2-0.28.patch (included upstream) + +- update to bugfix release 3.32.3 + +- Remove unneeded {Build,}Requires on python3-future. + +- Update to 3.32.0: + https://changelog.qgis.org/en/qgis/version/3.32/ +- Drop upstream patch: + * qgis-3.30.0_include_fix.patch + +- Add patch to build with exiv2 0.28+ - boo#1212936 + * exiv2-0.28.patch + +- Update to 3.30.3 (monthly bugfix) + +- Update to 3.30.2 (monthly bugfix) + +- Adjust BuildRequires for Qwt6 Qt5/Qt6 compatibility rename + (boo#1210976). + +- python-six is not required, see b15f6fa + https://trello.com/c/MO53MocR/143-remove-python3-six + +- Update to 3.30.1 (monthly bugfix) +- Refresh qgis-3.30.0_include_fix.patch as partially upstreamed + +- add qgis-3.30.0_include_fix.patch to fix missing include files + +- Update to 3.30.0: + https://changelog.qgis.org/en/qgis/version/3.30/ + +- Add support for grass 8.x + +- update to 3.28.3: + * bugfix release + +- Update to bugfix-release 3.28.2 + +- Update to 3.28.1 (2nd release after 3.24.1, skipping 3.26) + https://changelog.qgis.org/en/qgis/version/3.28/ + https://changelog.qgis.org/en/qgis/version/3.26/ + +- Add python numpy requirement (see BSC#1203696) + +- Adjust constraints for riscv64 + +- Adjust constraints for riscv64 + +- Update to 3.24.1 (monthly bugfix) + +- Update to 3.24.0 + https://changelog.qgis.org/en/qgis/version/3.24/ + +- Update to 3.22.4 (monthly bugfix) + * Drop upstream patch: qgis-pr45830-sip6-gil.patch + +- Update to 3.22.0 + https://changelog.qgis.org/en/qgis/version/3.22/ +- Drop upstreamed patches + * qgis-fix-missing-qwt-inc.patch + * qgis-fix-missing-qwt-inc-part2.patch +- Refresh fix-fastcgi-include.patch +- Add recommendation for mod_spatialite -- boo#1185415 +- Suggest saga-gis -- boo#1190435 +- Enable SIP6 and add qgis-pr45830-sip6-gil.patch -- boo#1192300 +- Update qgis.rpmlintrc + +- Update to 3.20.3 (monthly bugfix) + +- Update to 3.20.2 (monthly bugfix) +- Drop upstream patch: + * fix-infinite-loop.patch + +- Add fix-infinite-loop.patch: fix startup of QGIS. This will be + integrated upstream in 3.20.2. + +- Enable PDAL (add qgis-fix-cmake-findpdal.patch) + +- Update to 3.20.1 (monthly bugfix) +- Add patch to fix build with current Tumbleweed - boo#1188902 + * qgis-fix-missing-qwt-inc.patch + * qgis-fix-missing-qwt-inc-part2.patch + +- Update to 3.20.0. Check the ChangeLog file for the complete + list of changes. +- Switch to cmake() style BuildRequires for Qt dependencies. +- Add missing Qt build dependencies. Remove obsolete ones. +- Disable the QtWebKit usage. The package will be removed from + openSUSE Factory soon. qml-autoreqprov +- Bump version to 1.4.1 +- qmldirreqprov.sh: + * Only generate unversioned URI provides for Qt 6+ + +- Bump version to 1.4 +- qml.req: + * Detect Qt version based on libQtCore presence. The previous method + broke if /usr/libexec/qtX or kf5-filesystem were present. +- qmldirreqprov.sh: + * Generate unversioned URI provides for plugin provided imports as well + qoauth-qt5 +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN + -- fix ppc64 libdir - qpdf +- Fix build issues in s390x (bsc#1218902): + * Drop openssl3_2-fuzz-16214.patch: depending on the used build worker, + the test output changes, so the patch might or might not work. + * Add qpdf-s390x-disable-fuzz-16214.patch instead: this patch disables + the test altogether, which is unreliable due to the reasons above. + The test can be restored once a newer enough zlib package appears in + SLE-15. + qpid-proton +- update to 0.38.0: + * see https://qpid.apache.org/releases/qpid-proton-0.38.0/release-notes.html + * Cancellable tasks + * Implement distributed tracing + * Improve python-qpid-proton wheel build regarding pkgconfig and deps + * The new frame codec doesn't omit enough nulls! + * Modernize package setup + * Provide a way to query proton::connection for the url it was created with + * Simplify and Speed up proton-c object system + * Remove internal details from the proton/object.h API header file + * Refactor logging so that it doesn't allocate any heap memory + * Remove "from __future__ import ..." as they are all the default behaviour + for Python 3 + * Proactor: allow early writes to reduce latency + * Set a reasonable default maximum frame size + * use consistent socket io cals in epoll proactor + * Support Python 3.11 + * Many bugfixes + +- Add -Wno-deprecated-declarations to allow building with openssl-3 + +- Move libqpid-proton-core to a different package to fix a rpmlint + error (boo#1191783) +- Update to 0.37.0. Changes since last release: + * [cpp] Add support for setting Dynamic Node Properties + * Add new internal API pn_buffer_free_memory to get direct + access to unused memory in buffer + * Implement a dumping AMQP values without using pn_data_t + * Remove unnecessary scratch string from pn_transport_t + * Generate correct relocatable pc files + * Reduce (ultimately eliminate) all use of the pn_data_t data + structure in AMQP frame processing + * [proton-python] Fix socket.socket type annotations + inconsistency found by MyPy + * Improve proactor read performance by actually resizing input + buffer + * [cpp] Improve constructor syntax for maps + * [C++] More work to use C++11 features now that we can + * segfault in epoll proactor shutdown + * c-threaderciser timed out on 32-core machine. + * [cpp] Seed in uuid.cpp can lead to duplicates + * [cpp] Use of reconnect_options::failover_urls triggers + - Wdeprecated-declarations in examples/cpp/reconnect_client.cpp + * TSAN race in epoll.c post_event with raw connection + * [cpp] Crash upon reconnect when user passed empty vector to + connection_options::failover_urls + * Workaround for bad use of pn_buffer_append in messenger library + * Bad example code was introduced in PROTON-2427 + * Bugs found by os-fuzzer + * Fix some undefined behaviour found by ubsan + * assert epoll.c:2519: poller_do_epoll: Assertion + `!p->sched_ready_first' failed. + * Proactor can seem to read nonsense + * TSAN reported potential deadlock in epoll proactor when run via + Qpid Dispatch router. + * epoll proactor memory use after free + * [python] When tracing is active receiving a message with annotations + fails + * Python module linking on recent macOS fails with clang unable to + find -lssl + * Ruby binding fails to test with ruby 3.1 + * [c] Memory leak found by fuzzing + * [python] Fatal Python error: deallocating None + * Error in decoding disposition frames + * The new C codec can misinterpret pn_data_t values resulting in + unintended wire data. + qqc2-breeze-style +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + qqc2-desktop-style +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + qt-creator:qt6 +- Make qt6-creator provide 'qt-creator' for the KDE patterns + +- Update to 12.0.2. Bugfix release: + * https://www.qt.io/blog/qt-creator-12.0.2-released +- Drop patch, merged upstream: + * 0001-Register-AutotoolsProject-as-handler-for-Makefiles-a.patch + qt6-3d +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-3d:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-base +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patches, merged upstream: + * 0001-QMimeDatabase-handle-buggy-type-definitions.patch + * 0001-QMimeDatabase-collect-glob-patterns-from.patch + * 0001-HPack-fix-a-Yoda-Condition.patch + * 0002-HPack-fix-incorrect-integer-overflow-check.patch + * 0001-Http2-fix-potential-overflow-in-assemble_hpack_block.patch + +- Switch to the latest GCC version available in Leap +- Replace 0001-Require-GCC-12.patch with 0001-Use-newer-GCC-on-Leap.patch + qt6-base:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patches, merged upstream: + * 0001-QMimeDatabase-handle-buggy-type-definitions.patch + * 0001-QMimeDatabase-collect-glob-patterns-from.patch + * 0001-HPack-fix-a-Yoda-Condition.patch + * 0002-HPack-fix-incorrect-integer-overflow-check.patch + * 0001-Http2-fix-potential-overflow-in-assemble_hpack_block.patch + +- Switch to the latest GCC version available in Leap +- Replace 0001-Require-GCC-12.patch with 0001-Use-newer-GCC-on-Leap.patch + qt6-charts +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-charts:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-coap +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-coap:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-connectivity +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-connectivity:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-datavis3d +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-datavis3d:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-declarative +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Add upstream changes to make build reproducible: + * 0001-QuickControls-Link-the-impl-libraries-into-the-base-.patch + * 0001-Dialogs-Depend-on-controls-styles-in-QuickDialogs2Qu.patch + qt6-declarative:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Add upstream changes to make build reproducible: + * 0001-QuickControls-Link-the-impl-libraries-into-the-base-.patch + * 0001-Dialogs-Depend-on-controls-styles-in-QuickDialogs2Qu.patch + qt6-graphs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-graphs:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-grpc +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * 0001-Fix-re-initializing-a-moved-from-QProtobufMessage-us.patch + qt6-grpc:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * 0001-Fix-re-initializing-a-moved-from-QProtobufMessage-us.patch + qt6-httpserver +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-httpserver:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-imageformats +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-imageformats:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-languageserver +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-location +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-location:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-lottie +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-lottie:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-macros +- Switch to the latest GCC version available in Leap + qt6-mqtt +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-mqtt:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-multimedia +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-multimedia:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-networkauth +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-networkauth:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-opcua +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-opcua:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-positioning +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-positioning:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-qt5compat +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-qt5compat:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quick3d +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * 0001-Fix-some-depends-statements-in-QML-modules.patch + qt6-quick3d:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * 0001-Fix-some-depends-statements-in-QML-modules.patch + qt6-quick3dphysics +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quick3dphysics:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quickeffectmaker +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quickeffectmaker:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quicktimeline +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-quicktimeline:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-remoteobjects +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-remoteobjects:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-scxml +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-scxml:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-sensors +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-sensors:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-serialbus +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-serialbus:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-serialport +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-serialport:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-shadertools +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-shadertools:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-speech +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-speech:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-svg +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-svg:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-tools +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-tools:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-translations +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-virtualkeyboard +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Add patch to make builds reproducible (QTBUG-121643): + * 0001-Link-VKB-and-VKB.Settings-into-VKB.Components-and-VK.patch + qt6-virtualkeyboard:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Add patch to make builds reproducible (QTBUG-121643): + * 0001-Link-VKB-and-VKB.Settings-into-VKB.Components-and-VK.patch + qt6-wayland +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * client-avoid-creating-decorations-in-the-render-thread.patch + +- Add patch to fix a frequent crash (kde#479302) + * client-avoid-creating-decorations-in-the-render-thread.patch + qt6-wayland:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, merged upstream: + * client-avoid-creating-decorations-in-the-render-thread.patch + +- Add patch to fix a frequent crash (kde#479302) + * client-avoid-creating-decorations-in-the-render-thread.patch + qt6-webchannel +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-webchannel:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-webengine +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, issue fixed upstream: + * 0001-Fix-race-condition-generating-docs.patch + qt6-webengine:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released +- Drop patch, issue fixed upstream: + * 0001-Fix-race-condition-generating-docs.patch + qt6-websockets +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-websockets:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-webview +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qt6-webview:docs +- Update to 6.6.2 + * https://www.qt.io/blog/qt-6.6.2-released + qtkeychain-qt5 +- Update to 0.14.2 + * Add support for KWallet 6 + qtkeychain-qt5:qtkeychain-qt6 +- Update to 0.14.2 + * Add support for KWallet 6 + rasdaemon +- Update to version 0.8.0.49.git+f9cb13b: + * apple macpro 2008 3,1 dimm1-4 labels riser A&B + * labels/supermicro: add Supermicro X11DPi-N(T) + * rasdaemon: ras-mc-ctl: Add support to display the JaguarMicro vendor errors + * Supermicro X12DPU-6 DIMM labels + * Fix potential overflow with some arrays at page-isolation logic + * rasdaemon: Fix return value type compiling warnning of configure Optional Features with --enable-amp-ns-decode and without --enable-sqlite3. + * rasdaemon: Add support for creating vendor tables at startup. + * Add dynamic switch of ras events support. + * rasdaemon: Add support for vendor-specific machine check error information + +- Only require dmidecode on x86, other platforms may not have smbios or even the tool (bsc#1219917) + redis -- Fix CVE-2023-45145, race condition during UNIX socket creation - leads to permission bypass, bsc#1216376 - * redis-CVE-2023-45145.patch - -- Fix CVE-2022-24834, heap overflow in the cjson and cmsgpack libraries, - bsc#1213193 +- The following issue has been fixed in TW but has not been + mentioned before: + * bsc#1208235 + * bsc#1207448 +- The following patch was removed from SLE: + * bsc1198952.patch - -- Fix CVE-2023-28856, HINCRBYFLOAT invalid key crash - (bsc#1210548 CVE-2023-28856) - * redis-CVE-2023-28856.patch -- Fix CVE-2022-36021 - Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow - (bsc#1208790 CVE-2022-36021) -- Fix CVE-2023-25155 - Integer Overflow in RAND commands can lead to assertion - (bsc#1208793 CVE-2023-25155) + * redis-CVE-2023-45145.patch + * redis-CVE-2023-45145.patch + +- redis 7.2.4: (boo#1218646) + - Security fixes + - (CVE-2023-41056) In some cases, Redis may incorrectly handle + resizing of memory buffers which can result in incorrect + accounting of buffer sizes and lead to heap overflow and + potential remote code execution. + - Bug fixes + - Fix crashes of cluster commands clusters with mixed versions + of 7.0 and 7.2 (#12805, #12832) + - Fix slot ownership not being properly handled when deleting a + slot from a node (#12564) + - Fix atomicity issues with the RedisModuleEvent_Key module API + event (#12733) + +- redis 7.2.3: + - Fix file descriptor leak preventing deleted files from freeing + disk space on replicas (#12693) + - Fix a possible crash after cluster node removal (#12702) + +- redis 7.2.2: + * (CVE-2023-45145) The wrong order of listen(2) and chmod(2) calls creates a + race condition that can be used by another process to bypass desired Unix + socket permissions on startup, bsc#1216376 + * WAITAOF could timeout in the absence of write traffic in case a new AOF is + created and an AOF rewrite can't immediately start + * Fix crash when running rebalance command in a mixed cluster of 7.0 and 7.2 + nodes + * Fix the return type of the slot number in cluster shards to integer, which + makes it consistent with past behavior + * Fix CLUSTER commands are called from modules or scripts to return TLS info + appropriately + redis-cli, fix crash on reconnect when in SUBSCRIBE mode + * Fix overflow calculation for next timer event + +- redis 7.2.1: + * (CVE-2023-41053) Redis does not correctly identify keys accessed by SORT_RO and, + as a result, may grant users executing this command access to keys that are not + explicitly authorized by the ACL configuration. (bsc#1215094) + * Fix crashes when joining a node to an existing 7.0 Redis Cluster + * Correct request_policy and response_policy command tips on for some admin / + configuration commands +- Refresh redis.hashes + +- redis 7.2.0 + - Bug Fixes + - redis-cli in cluster mode handles unknown-endpoint (#12273) + - Update request / response policy hints for a few commands + (#12417) + - Ensure that the function load timeout is disabled during + loading from RDB/AOF and on replicas. (#12451) + - Fix false success and a memory leak for ACL selector with bad + parenthesis combination (#12452) + - Fix the assertion when script timeout occurs after it + signaled a blocked client (#12459) + - Fixes for issues in previous releases of Redis 7.2 + - Update MONITOR client's memory correctly for INFO and + client-eviction (#12420) + - The response of cluster nodes was unnecessarily adding an + extra comma when no hostname was present. (#12411) +- refreshed redis-conf.patch: +- switch to autosetup now that we switched the last patch to patch + level 1 + +- redis 7.0.12: + * (CVE-2022-24834) A specially crafted Lua script executing in Redis can trigger + a heap overflow in the cjson and cmsgpack libraries, and result in heap + corruption and potentially remote code execution. The problem exists in all + versions of Redis with Lua scripting support, starting from 2.6, and affects + only authenticated and authorized users. (bsc#1213193) + * (CVE-2023-36824) Extracting key names from a command and a list of arguments + may, in some cases, trigger a heap overflow and result in reading random heap + memory, heap corruption and potentially remote code execution. Specifically: + using COMMAND GETKEYS* and validation of key names in ACL rules. (bsc#1213249) + * Re-enable downscale rehashing while there is a fork child + * Fix possible hang in HRANDFIELD, SRANDMEMBER, ZRANDMEMBER when used with + * Improve fairness issue in RANDOMKEY, HRANDFIELD, SRANDMEMBER, ZRANDMEMBER, + SPOP, and eviction + * Fix WAIT to be effective after a blocked module command being unblocked + * Avoid unnecessary full sync after master restart in a rare case + +- refresh redis-hashes from upstream source + +- redis 7.0.11 + - (CVE-2023-28856) Authenticated users can use the HINCRBYFLOAT + command to create an invalid hash field that will crash Redis + on access (boo#1210548) + - Add a missing fsync of AOF file in rare cases + - Disconnect pub-sub subscribers when revoking allchannels + permission + - Fix a compiler fortification induced crash when used with link + time optimizations +- Drop get-old-size-calculations.patch: + replaced with proper fix + +- Added get-old-size-calculations.patch: + my workaround for https://github.com/redis/redis/issues/11965 -- Fix redis-sentinel not starting due to the hardening in the - systemd service, bsc#1208235 +- redis 7.0.10 + * CVE-2023-28425: Specially crafted MSETNX command can lead to + assertion and denial-of-service (boo#1209528) + * Large blocks of replica client output buffer may lead to psync + loops and unnecessary memory usage + * Fix CLIENT REPLY OFF|SKIP to not silence push notifications + * Trim excessive memory usage in stream nodes when exceeding + `stream-node-max-bytes` + * Fix module RM_Call commands failing with OOM when maxmemory is + changed to zero -- backport also assert_not_equal [bsc#1207448] +- redis 7.0.9 + * CVE-2023-25155: Specially crafted SRANDMEMBER, ZRANDMEMBER, and + HRANDFIELD commands can trigger an integer overflow, resulting + in a runtime assertion and termination of the Redis server + process. Previously patched, drop + Integer-Overflow-in-RAND-commands-can-lead-to-assert.patch + * CVE-2022-36021: String matching commands (like SCAN or KEYS) + with a specially crafted pattern to trigger a denial-of-service + attack on Redis, causing it to hang and consume 100% CPU time. + Previously upatched, drop + String-pattern-matching-had-exponential-time-complex.patch + * Fix a crash when reaching the maximum invalidations limit of + client-side tracking + * Fix a crash when SPUBLISH is used after passing the + cluster-link-sendbuf-limit + * Fix possible memory corruption in FLUSHALL when a client + watches more than one key + * Fix cluster inbound link keepalive time + * Flush propagation list in active-expire of writable replicas to + fix an assertion + * Avoid propagating DEL of lazy expire from SCAN and RANDOMKEY as + MULTI-EXEC + * Avoid realloc to reduce size of strings when it is unneeded + * Improve CLUSTER SLOTS reply efficiency for non-continuous slots -- security update -- added patches - fix CVE-2022-35977 [bsc#1207202], Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic - + redis-CVE-2022-35977.patch - fix CVE-2023-22458 [bsc#1207203], Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service - + redis-CVE-2023-22458.patch +- Fix CVE-2022-36021 (bsc#1208790 CVE-2022-36021) + * String-pattern-matching-had-exponential-time-complex.patch +- Fix CVE-2023-25155 (bsc#1208793 CVE-2023-25155) + * Integer-Overflow-in-RAND-commands-can-lead-to-assert.patch + +- redis 7.0.8 + * CVE-2022-35977: Integer overflow in the Redis SETRANGE and + SORT/SORT_RO commands can drive Redis to OOM panic boo#1207202 + * CVE-2023-22458: Integer overflow in the Redis HRANDFIELD and + ZRANDMEMBER commands can lead to denial-of-service boo#1207203 + * Avoid possible hang when client issues long KEYS, SRANDMEMBER, + HRANDFIELD, and ZRANDMEMBER commands and gets disconnected by + client output buffer limit + * Make sure that fork child doesn't do incremental rehashing + * Fix a bug where blocking commands with a sub-second timeout + would block forever + * Fix sentinel issue if replica changes IP + +- Update to version 7.0.7 + * Fix regression from Redis 7.0.6 in distance replies + of Geo commands (#11631) + +- Update to version 7.0.6: + * RM_ResetDataset module API should not clear the functions + * RM_Call module API used with the "C" flag to run scripts, + would now cause the commands in the script to check ACL with + the designated user + * Geo commands speedups + * Fix EVAL command performance regression from Redis 7.0 + * Reduce EXPIRE commands performance regression from Redis 7.0 + * Optimize commands returning double values, mainly affecting zset + commands + * Optimize Lua parsing of some command responses + * Optimize client memory usage tracking operation while client + eviction is disabled + * Multiple bug fixes for crashes, hangs, and incorrect behavior +- drop cve-2022-3647.patch now upstream -- Fix CVE-2022-24735 Lua code injection - (CVE-2022-24735, bsc#1198952) - * bsc1198952-1.patch - * bsc1198952-2.patch - * bsc1198952-3.patch - * bsc1198952-4.patch -- Fix CVE-2022-24736 Lua NULL pointer dereference - (CVE-2022-24736, bsc#1198953) +- Update to version 7.0.5 (boo#1203638) + + Security Fixes: + * (CVE-2022-35951) Executing a XAUTOCLAIM command on a stream key in a specific + state, with a specially crafted COUNT argument, may cause an integer overflow, + a subsequent heap overflow, and potentially lead to remote code execution. + The problem affects Redis versions 7.0.0 or newer + [reported by Xion (SeungHyun Lee) of KAIST GoN]. + + Module API changes + * Fix RM_Call execution of scripts when used with M/W/S flags to properly + handle script flags (#11159) + * Fix RM_SetAbsExpire and RM_GetAbsExpire API registration (#11025, #8564) + + Bug Fixes + * Fix a hang when eviction is combined with lazy-free and maxmemory-eviction-tenacity is set to 100 (#11237) + * Fix a crash when a replica may attempt to set itself as its master as a result of a manual failover (#11263) + * Fix a bug where a cluster-enabled replica node may permanently set its master's hostname to '?' (#10696) + * Fix a crash when a Lua script returns a meta-table (#11032) + + Fixes for issues in previous releases of Redis 7.0 + * Fix redis-cli to do DNS lookup before sending CLUSTER MEET (#11151) + * Fix crash when a key is lazy expired during cluster key migration (#11176) + * Fix AOF rewrite to fsync the old AOF file when a new one is created (#11004) + * Fix some crashes involving a list containing entries larger than 1GB (#11242) + * Correctly handle scripts with a non-read-only shebang on a cluster replica (#11223) + * Fix memory leak when unloading a module (#11147) + * Fix bug with scripts ignoring client tracking NOLOOP (#11052) + * Fix client-side tracking breaking protocol when FLUSHDB / FLUSHALL / SWAPDB is used inside MULTI-EXEC (#11038) + * Fix ACL: BITFIELD with GET and also SET / INCRBY can be executed with read-only key permission (#11086) + * Fix missing sections for INFO ALL when also requesting a module info section (#11291) + +- Migration to /usr/etc: Saving user changed configuration files + in /etc and restoring them while an RPM update. + +- Security update to version 7.0.4 + (CVE-2022-31144) A specially crafted XAUTOCLAIM command on a stream + key in a specific state may result with heap overflow, and potentially + remote code execution. The problem affects Redis versions 7.0.0 or newer. + +- Update to version 7.0.3 + * Performance and resource utilization improvements + - Optimize zset conversion on large ZRANGESTORE (#10789) + - Optimize the performance of sending PING on large clusters (#10624) + - Allow for faster restart of Redis in cluster mode (#10912) + * INFO fields and introspection changes + - Add missing sharded pubsub keychannel count to CLIENT LIST (#10895) + - Add missing pubsubshard_channels field in INFO STATS (#10929) + * Module API changes + - Add RM_StringToULongLong and RM_CreateStringFromULongLong (#10889) + - Add RM_SetClientNameById and RM_GetClientNameById (#10839) + * Changes in CLI tools + - Add missing cluster-port support to redis-cli --cluster (#10344) + * Other General Improvements + - Account sharded pubsub channels memory consumption (#10925) + - Allow ECHO in loading and stale modes (#10853) + - Cluster: Throw -TRYAGAIN instead of -ASK on migrating nodes for multi-key + - commands when the node only has some of the keys (#9526) + * Bug Fixes + - TLS: Notify clients on connection shutdown (#10931) + - Fsync directory while persisting AOF manifest, RDB file, and config file (#10737) + - Script that made modification will not break with unexpected NOREPLICAS error (#10855) + - Cluster: Fix a bug where nodes may not acknowledge a CLUSTER FAILOVER TAKEOVER + - after a replica reboots (#10798) + - Cluster: Fix crash during handshake and cluster shards call (#10942) + * Fixes for issues in previous releases of Redis 7.0 + - TLS: Fix issues with large replies (#10909) + - Correctly report the startup warning for vm.overcommit_memory (#10841) + - redis-server command line allow passing config name and value in the same argument (#10866) + - Support --save command line argument with no value for backwards compatibility (#10866) + - Fix CLUSTER RESET command regression requiring an argument (#10898) + +- Use bundled jemalloc to fix active defragmentation, fixes bsc#1200913. +- Remove patch: + * Add-support-for-USE_SYSTEM_JEMALLOC-flag.patch + +- Moved logrotate files from user specific directory /etc/logrotate.d + to vendor specific directory /usr/etc/logrotate.d. + +- Update to version 7.0.2 + * Fixed SET and BITFIELD commands being wrongly marked movablekeys (#10837) + Regression in 7.0 possibly resulting in excessive roundtrip from cluster clients. + * Fix crash when /proc/sys/vm/overcommit_memory is inaccessible (#10848) + Regression in 7.0.1 resulting in crash on startup on some configurations. + +- Update to version 7.0.1 + * Improvements + - Add warning for suspected slow system clocksource setting + Add --check-system command line option. (#10636) + - Allow read-only scripts (*_RO commands, and ones with `no-writes` flag) + during CLIENT PAUSE WRITE (#10744) + - Add `readonly` flag in COMMAND command for EVAL_RO, EVALSHA_RO and FCALL_RO (#10728) + - redis-server command line arguments now accept one string with spaces + for multi-arg configs (#10660) + * Potentially Breaking Changes + - Omitting a config option value in command line argument no longer works (#10660) + - Hide the `may_replicate` flag from the COMMAND command response (#10744) + * Potentially Breaking Changes for new Redis 7.0 features + - Protocol: Sharded pubsub publish emits `smessage` instead of `message` (#10792) + - CLUSTER SHARDS returns slots as RESP integers, not strings (#10683) + - Block PFCOUNT and PUBLISH in read-only scripts (*_RO commands, and no-writes) (#10744) + - Scripts that declare the `no-writes` flag are implicitly `allow-oom` too (#10699) + * Changes in CLI tools + - redis-cli --bigkeys, --memkeys, --hotkeys, --scan. Finish nicely after Ctrl+C (#10736) + * Platform / toolchain support related improvements + - Support tcp-keepalive config interval on MacOs (#10667) + - Support RSS metrics on Haiku OS (#10687) + * INFO fields and introspection changes + - Add isolated network metrics for replication. (#10062, #10810) + * Module API changes + - Add two more new checks to RM_Call script mode (#10786) + - Add new RM_Call flag to let Redis automatically refuse `deny-oom` commands (#10786) + - Add module API RM_MallocUsableSize (#10795) + - Add missing REDISMODULE_NOTIFY_NEW (#10688) + - Fix cursor type in RedisModuleScanCursor to handle more than 2^31 elements (#10698) + - Fix RM_Yield bugs and RM_Call("EVAL") OOM check bug (#10786) + - Fix bugs in enum configs with overlapping bit flags (#10661) + * Bug Fixes + - FLUSHALL correctly resets rdb_changes_since_last_save INFO field (#10691) + - FLUSHDB is now propagated to replicas / AOF, even if the db is empty (#10691) + - Replica fail and retry the PSYNC if the master is unresponsive (#10726) + - Fix ZRANGESTORE crash when zset_max_listpack_entries is 0 (#10767) + +- Unbundle jemalloc, fixes bsc#199164 + * Add-support-for-USE_SYSTEM_JEMALLOC-flag.patch + +- Add ReadWritePaths=/etc/redis to redis-sentinel@.service (bsc#1199198) + +- Update to version 7.0.0: + https://raw.githubusercontent.com/redis/redis/7.0/00-RELEASENOTES +- Remove upstreamed patch: + * getMcontextEip-return-value.patch + +- redis 6.2.7: + * CVE-2022-24736: An attacker attempting to load a specially + crafted Lua script can cause NULL pointer dereference which + will result with a crash of the redis-server process + (boo#1198953) + * CVE-2022-24735: By exploiting weaknesses in the Lua script + execution environment, an attacker with access to Redis can + inject Lua code that will execute with the (potentially higher) + privileges of another Redis user (boo#1198952) + * LPOP/RPOP with count against non-existing list return null array + * LPOP/RPOP used to produce wrong replies when count is 0 + * Speed optimization in command execution pipeline + * Fix regression in Z[REV]RANGE commands (by-rank) introduced in + Redis 6.2 + * Fix OpenSSL 3.0.x related issues + * Bug fixes rmt-server +- Version 2.15: + * Moving system hardware information to systems database table to + allow transmitting system information dynamically. (jsc#PED-3734) + * Dropping Rails Secrets facilities and related config files (bsc#1215176) + * Updated supportconfig script (bsc#1216389) + * Support zstd compression for repository metadata (bsc#1218775) + * Do not add credential handling to normal repository URLs (bsc#1219153) + * Fix for SUSE Liberty registration script to allow RHEL7/SLL7/CentOS7 clients to register to RMT servers + * make sure yum that can read repomd.xml correctly is installed (bsc#1221223) + * Provide user/group symbol for user created during pre (boo#1219540) + * Disable authentication for license files in pubcloud context + * Higher registration sharing timeout + * rmt-server-pubcloud: + * Extend cache expiration time for BYOS systems (PAYG: 20 min, BYOS: 24 hours) + * Include byos parameter when checking subscription validity for BYOS systems with SCC + rt-tests +- Update to version 2.6 for SLERT15 SP6 (jsc#PED-8140) + https://lore.kernel.org/linux-rt-users/20231006200345.53658-1-jkacur@redhat.com/ + s390-tools +- Applied a patch (bsc#1221072) + * s390-tools-sles15sp6-genprotimg-makefile.patch + +- Amended the .spec file for x86_64 (jsc#PED-7135, jsc#IBM-1309) + scribus +- Add patches to fix build with poppler 24.03: + * 0001-Fix-build-failure-with-poppler-24.03.0.patch + * 0001-Fix-incorrect-value-used-in-initial-build-fix-agains.patch + +- Update to 1.6.1: + * [Scripter] Scripter: add functions to get the items in a group + * [Scripter] Scripter: add the return values for getObjectType + * [Story Editor / Text Frames] Wrapped text appears outside text + frame + * [Typography] Hyphenated text is rendering incorrectly in text + boxes + * [Usability] DublinCore DocInfo ComboBoxes + * [Usability] PDF/X accurate versions + * [OS-Win32] Windows installer causes reboot on some systems + part way through installation + * [User Interface] new document icon in 22x22 is garbage... + * [Language Tools] Can´t paste Spanish content + * [Story Editor / Text Frames] center alignment unprecise in + circles + * [Internal] [patch] remove a specific disabled broken code + or document what it should do + * [Usability] Y coordinate not updated in popup window + * [Build System] [PATCH] clean up the cmake files + * [User Interface] Create a command launcher + * [Story Editor / Text Frames] inline items produce a box at + the start of the frame + * [Story Editor / Text Frames] Incorrect layout of inline + items if vertical scale is different of 100% + * [User Interface] Snapping doesn't work when scaling frames + * [Canvas] Page margin rect inherits drop shadow properties of + line item + * [User Interface] ICC profile comboboxes too short + * [Translation] Wrong polish translation of orphan in edit->styles + * [Graphics / Image Frames] Adding a specific .psd file makes + itself and the other frames invisible + * [Scripter] PATCH: scripter: create setRotation(), deprecate + rotateObjectAbs() and add a way to use a specific basepoint + * [User Interface] arrange pages still has 3 and 4 pages layouts + * [Canvas] Changing the line blend mode has no effect on the canvas + * [User Interface] Add context menu to the "Arrange + Pages > Document Pages" Panel + * [User Interface] Spiral Edit Dialog doesn't allow angle greater + than 360° + * [General] When saving the document, arrows attached to spiral + shapes are not saved + * [Scripter] scribus_version and scribus_version_info should be + uppercase + * [Build System] [Proposal] Display versions of all libs used by + Scribus + * [General] Tooltips show no text + * [User Interface] Drag/Drop of ODT to text frame should trigger + the OpenDocument Importer menu + * [Scrapbook] White objects are invisible in scrapbook + * [Printing] Page prints incorrectly on Windows when using layer + blend modes + * [Styles] Sort the styles list in style deletion dialog + * [Typography] Hyphenation exceptions delete themselves + * [General] crash when starting the "insert > glyph" dialog + * [General] for loop defect + * [Scripter] [PATCH] scripter: accessing page > guides > columns/rows + * [Story Editor / Text Frames] Incorrect rendering of rotated + inline items + * [Story Editor / Text Frames] Copying a frame does not activate + paste when editing inside of a frame + * [Language Tools] File for Dutch hyphenation patterns gives bad + results. + * [General] Crash on startup if file recovery fails + * [Scripter] [PATCH] add setNormalMode() (and setEditMode()) to + the scripter + * [Graphics / Image Frames] Export to PDF ignores coloring effect + on grayscale PNG + * [User Interface] About box: Some names formatted improperly + in Authors tab + * [Build System] Build error caused by removed + 'std::unary_function' template in C++17 mode + * [Build System] Build error caused by conversion between void + pointer and function pointer + * [User Interface] About box: table tags not closed + * [User Interface] About box: Some text issues in + Translations tab + * [General] Search & Replace 'Replace All' hangs Scribus when + searching for text color + * [Build System] Build failure on newer macOS versions than + were available when Scribus was released + * [Translation] Translation problems in story editor when + changing language from settings + * [General] Scribus slow and unusable on Wayland + * [User Interface] Document Items Attributes in Document + Setup/Preferences + * [Internal] Rename ui/cpalette.* to ui/colorpalette.* + * [Integration] CI fails because of podofo + * [Story Editor / Text Frames] Bad inline object vertical + alignement in PDF export + * [Build System] CI on Gitlab is failing on podofo + * [General] Scribus does not build with podofo-0.10.0 + * [Internal] Internal page links not updated on page copy + * [Usability] Default button for preferences should be "Ok" + * [PDF] Build break with poppler 22.2.0 + * [Story Editor / Text Frames] Hyphenation stop being applied + after conditional hyphen + * [Master Pages] Crash when clicking on specific text frame + in master page + * [User Interface] Keyboard shortcuts always load "iCalamusTM" + and modifications cannot be saved. + * [Translation] Norwegian nynorsk invalid file + * [Master Pages] Arrange Pages> Document Pages> mini-pages + are almost unreadable on hi-res display + * [Translation] Spelling error in French translation + * [PDF] Build break with poppler 22.03.0 + * [PDF] Dashed lines imported from PDF have incorrect + segment lengths + * [General] Fix various typos + * [Graphics / Image Frames] "Show readable text" Option for + QR Code on "Insert Barcode" Window should be grey out + * [Graphics / Image Frames] QR code generated by "Insert + Barcode" could not show CJK characters correctly + * [Documentation] Fix various typos + * [Graphics / Image Frames] Issue when opening TIFF file + with incorrect embedded ICC profile + * [Scripter] importPage() argument usage documentation + * [Scripter] linkTextFrames() documentation vs GUI + * [User Interface] Scrapbook dialog dropdown menu has + unintuitive icon + * [Scripter] Scripter crashes with getAllObjects() on a + master page + * [Typography] A white space width become too small when + two Latin words are surrounded by CJK characters in a + justified paragraph + * [Scripter] Documentation of selectObject() lacks precision + * [Build System] No Document Icon is installed on Linux + * [Import / Export] Cannot export - save as image when active + layer is locked. + * [General] Import of Adobe Color Book palettes doesn't work + * [Usability] Unremovable or invisible tabulators on the ruler + * [User Interface] Cyrillic in Render Frame Editor English GUI + * [Typography] OpenType c2sc not practically usable + * [General] Scrbus fails to build since code cleanup in r25414 + * [Printing] Transparent image sitting above blue frame causes + color change on frame where they overlap + * [User Interface] Folder icons are missing in file dialogues + * [General] barcode doesn't show readable text + * [Import / Export] Some issues with PDF import + * [Shape Drawing] Scribus crash if you delete a symbol during + in "symbol edit mode". + * [PDF] Drop shadow of very large shapes shows up wrong in + exported PDF + * [User Interface] F12 shortcut does not affect Align and + Distribute palette + * [Canvas] Some objects from left masterpage are not rendered + * [Build System] Typo in Findpoppler.cmake? + * [Documentation] Readme file has dead link to Ghostscript + * [Usability] Scribus silently upgrades your file to the new format + * [PDF] Open path with stroke gradient SVG results in closed + path in PDF + * [PDF] PDFs with layers do not allow layer exclusion when printing + on Mac and Windows using Adobe Reader or FoxIt PDF Reader + * [General] Moving cursor with down arrow jump to end of next frame + * [Usability] If a right to left paragraph follows a left to right + paragraph, one of the paragraphs will not work properly + * [Story Editor / Text Frames] "Permanently replace missing font" + isnt permanent + * [Import / Export] CVG-import faulty + * [Build System] NetBSD: link against libexecinfo for + backtrace_symbols + * [User Interface] File selection dialog box always reverts to + small size + * [User Interface] Pixelated display in Enhanced Character Palette + * [User Interface] Section Default Numbering + * [User Interface] Scribus first start with tiny window + * [Scripter] Pdf export by python scripter embeds fonts which + should be subsetted + * [Import / Export] Inline image disappears when two sla containing + ones are merged + * [User Interface] Colors and Fills dialog too narrow + * [User Interface] PageItem Attribute dialog too small by default + * [Scripter] Provide the information about the page number being "shown" +- Drop patches, merged upstream: + * 0001-16734-Build-break-with-poppler-22.2.0.patch + * 0001-Small-update-vs-latest-code-in-poppler.patch + * 0001-16764-Build-break-with-poppler-22.03.0.patch + * 0001-Enforce-poppler-version-0.86.0.patch + * 0001-16764-Better-patch-avoid-a-memory-leak.patch + * 0001-Fix-build-with-poppler-22.04.0.patch + * scribus-1.5.8-poppler-22.09.0.patch + +- Disable AI PDF import support until scribus supports Podofo >= 0.10 + (cf. https://bugs.scribus.net/view.php?id=16948) + sddm +- Update to 0.21.0: + + sddm-greeter can now be built for both Qt5 and Qt6 + + Themes can now declare their Qt version compatibility to control which greeter gets used + + New CMake option INSTALL_PAM_CONFIGURATION (defaults to ON) + + Bulgarian translation added + * DBus policy files are now installed in /usr rather than /etc + * Do not show keyboard layouts on wayland as switching is not implemented + * Switch the default commandline for Weston to use the kiosk shell (available in 9.0+) + - Fix building with Qt 6.7 + - Handle autologin failure by falling back to the greeter (#1775) + - Fix session names containing ',' (#1745) + - Don't let tmpfiles delete x11 auth files for very long running sessions + - Many improvements for the **experimental** wayland support +- Drop patches, now upstream: + * 0001-Session-Parse-.desktop-files-manually-again.patch + * 0001-greeter-Look-at-WAYLAND_DISPLAY-for-platform-detecti.patch + * 0002-Ignore-InputMethod-qtvirtualkeyboard-on-wayland.patch + * 0001-Drop-unnecessary-ECM-dependency-and-dead-uninstall-t.patch + * 0002-Make-sddm-greeter-for-Qt-5-and-Qt-6-coinstallable.patch + * 0003-Let-themes-specify-the-used-version-of-Qt.patch +- Remove leftover sddm.obsinfo file + sddm:qt6 +- Update to 0.21.0: + + sddm-greeter can now be built for both Qt5 and Qt6 + + Themes can now declare their Qt version compatibility to control which greeter gets used + + New CMake option INSTALL_PAM_CONFIGURATION (defaults to ON) + + Bulgarian translation added + * DBus policy files are now installed in /usr rather than /etc + * Do not show keyboard layouts on wayland as switching is not implemented + * Switch the default commandline for Weston to use the kiosk shell (available in 9.0+) + - Fix building with Qt 6.7 + - Handle autologin failure by falling back to the greeter (#1775) + - Fix session names containing ',' (#1745) + - Don't let tmpfiles delete x11 auth files for very long running sessions + - Many improvements for the **experimental** wayland support +- Drop patches, now upstream: + * 0001-Session-Parse-.desktop-files-manually-again.patch + * 0001-greeter-Look-at-WAYLAND_DISPLAY-for-platform-detecti.patch + * 0002-Ignore-InputMethod-qtvirtualkeyboard-on-wayland.patch + * 0001-Drop-unnecessary-ECM-dependency-and-dead-uninstall-t.patch + * 0002-Make-sddm-greeter-for-Qt-5-and-Qt-6-coinstallable.patch + * 0003-Let-themes-specify-the-used-version-of-Qt.patch +- Remove leftover sddm.obsinfo file + shaderc +- Update to release 2023.8 + * API: Expose rlaxed Vulkan rules from glslang + +- Fix previous change: export to CXXFLAGS instead of CPPFLAGS so + that it's actually picked up. Add optflags to CXXFLAGS to ensure + it's not lost. + +- Adjust for glslang-nonstd-devel switching paths + +- Update to release 2023.7 + * Adapt a test to different error message from SPIRV-Tools + +- Update to release 2023.6 + * Build system updates only + +- Update to release 2023.4 + * Add option to preserve bindings + * Add options to control mesh shading limits + +- Update to release 2023.2 + * Fix C++20 compatibility: explicitly construct string_piece when + comparing to `char *` + +- update to 2022.4: + * Add Cmake BUNDLE DESTINATION option for target install + +- Drop pkgconfig files for not provided static libraries + +- Update to release 2022.3 + * Implement default builtin constants needed for GL_EXT_mesh_shader. + +- Update to release 2022.2 + * Add support for 16b-bit types in HLSL + +- Remove old python(2)-xml build dependency - build requires python3 + +- Update to release 2022.1 + * Validator handles Nontemporal image operand + * Optimizer handles RayQueryKHR type + +- Add baselibs.conf, containing libshaderc_shared1 (the shared lib). + +- Update to release 2022.0 + * Update to Glslang 11.8.0 + * Support Vulkan 1.3 + * Support targeting SPIR-V 1.6, which is the default for Vulkan 1.3 + +- Update to release 2021.3 + * No user-visible changes + +- Update to release 2021.1 + * Add -fauto-combined-image-sampler option to glslc + * Disable deprecated --target-env=opengl_compat with an explicit + error message + +- Upddate to release 2021.0 + * No user-visible changes + +- Update to release 2020.5 + * Support newer glslang + +- update to 2020.4: + - Removed svpc + - Fixed issues with embedders getting duplicate symbols + - Converted C-style casts to static_cast + - Rolled ahead to fix/pickup Vulkan Raytracing support + +- Update to release 2020.3: + * spvc: added support for Dawn using deprecated Options constructor + * spvc: added support for the additional fixed sample mask in MSL + +- Updated to release 2020.2: + * Support both posix and non-posix MinGW toolchains. + * Support optionally building Tint tooling for WGSL. + * Add -h option to glslc, spvc; same as --help. + * Update to Glslang generator 9. + * Add interface to support 16-bit types in HLSL + * Add glslc hidden experimental option -mfmt=wgsl; requires Tint. + * Add minimum buffer size for Dawn reflection. +- Changes from release 2020.1: + * Added warning signs about unsupported downloads. + * Removed Singleton pattern around access to glslang. + * Added concept of comparison sampler to API. + * Added support for options.hlsl.nonwritable_uav_texture_as_srv. + * Support forcing storage buffers to be always declared as UAV. +- Rebase 0001-Use-system-third-party-libs.patch. + +- Update to release 2020.0 + * Added support for new Glslang profile enum, EProfileCount. + * Add documentation for Vulkan 1.2 and SPIR-V 1.5. + * Added support for generating WebGPU SPIR-V to libshaderc. + slick-greeter +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + +- update to 1.6.1: + * Allow wayland sessions to pass validation + * Add github workflow, remove .circleci. + +- update to 1.6.0: + * cursor size: Use 24 as a default size instead of 0. + * Set our own cursor theme and size internally via GtkSettings + +- update to 1.5.9: + * l10n: Update translations + * live session: Try to make sure no username entry is displayed in (#203) + * Fix typo in en_CA translation (fix submitted on LP also). + +- Update to version 1.5.4. + * l10n: Update translations +- Updates for version 1.5.3. + * menubar: kill using Posix.Signal.TERM instead of Posix.SIGTERM + * shutdown-dialog: margin left/right -> margin_start_end + * l10n: Update translations + snorenotify-qt5 +- Spec cleanup. Switch to %autosetup + solid +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + sonnet +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + spack +- Update Spack to version 0.21.2 + * Bugfixes + + Containerize: accommodate nested or pre-existing `spack-env` + paths. + + Fix `setup-env` script, when going back and forth between + instances. + + Fix using fully-qualified namespaces from root specs. + + Fix a bug when a required provider is requested for multiple + virtuals. + + OCI buildcaches: + * only push in parallel when forking. + * use pickleable errors (#42160) + + Fix using sticky variants in externals. + + Fix a rare issue with conditional requirements and + multi-valued variants. + * Package updates + + `rust`: add v1.75, rework a few variants. + + `py-transformers`: add v4.35.2. +- Fix path to setup-env.sh in the Apptainer template (bsc#1221471). +- Add libgfortran, libfl2 and libzip5 to the Spack runtime + container as the Spack build container has the corresponding + devel packages but these libraries are not installed in a + BCI-style base container by default (bsc#1221503). + +- Make python version used configurable. +- Filter out more rpmlint errors. + spectre-meltdown-checker -- version 0.44 (bsc#1189477) +- updated to 0.46 + This release mainly focuses on the detection of the new Zenbleed + (CVE-2023-20593) vulnerability, among few other changes that were in + line waiting for a release: + - feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593) + - feat: add the linux-firmware repository as another source for CPU microcode versions + - feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2 + - fix: docker: adding missing utils (#433) + - feat: add support for Guix System kernel + - fix: rewrite SQL to be sqlite3 >= 3.41 compatible (#443) + - fix: a /devnull file was mistakenly created on the filesystem + - fix: fwdb: ignore MCEdb versions where an official Intel version exists (fixes #430) + +- updated to 0.45 + - arm64: phytium: Add CPU Implementer Phytium + - arm64: variant 4: detect ssbd mitigation from kernel img, system.map or kconfig + - chore: ensure vars are set before being dereferenced (set -u compat) + - chore: fix indentation + - chore: fwdb: update to v220+i20220208 + - chore: only attempt to load msr and cpuid module once + - chore: read_cpuid: use named constants + - chore: readme: framapic is gone, host the screenshots on GitHub + - chore: replace 'Vulnerable to' by 'Affected by' in the hw section + - chore: speculative execution -> transient execution + - chore: update fwdb to v222+i20220208 + - chore: update Intel Family 6 models + - chore: wording: model not vulnerable -> model not affected + - doc: add an FAQ entry about CVE support + - doc: add an FAQ.md and update the README.md accordingly + - doc: more FAQ and README + - doc: readme: make the FAQ entry more visible + - feat: add --allow-msr-write, no longer write by default (#385), detect when writing is denied + - feat: add --cpu, apply changes to (read|write)_msr, update fwdb to v221+i20220208 + - feat: add subleaf != 0 support for read_cpuid + - feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371) + - feat: bsd: for unimplemented CVEs, at least report when CPU is not affected + - feat: hw check: add IPRED, RRSBA, BHI features check + - feat: implement detection for MCEPSC under BSD + - feat: set default TMPDIR for Android (#415) + - fix: extract_kernel: don't overwrite kernel_err if already set + - fix: has_vmm false positive with pcp + - fix: is_ucode_blacklisted: fix some model names + - fix: mcedb: v191 changed the MCE table format + - fix: refuse to run under MacOS and ESXi + - fix: retpoline: detection on 5.15.28+ (#420) + - fix: variant4: added case where prctl ssbd status is tagged as 'unknown' + +- updated to 0.44 - - fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro + - fix: arm64: cve-2017-5753: kernels 4.19+ use a different nospec macro +- Fix typo (s/Require:/Requires:/). + +- added requires binutils, as the script calls "readelf" + speech-dispatcher +- Update to version 0.12.0~rc2: + * Add openjtalk module. + * Fix splitting long UTF-8 sequences. + * Update CLDR to version 44 and symbols from NVDA. + * Add spd_fd function to C api. + +- Use _multibuild to build also a python311 flavor in SLE15 + (jsc#PED-68) +- Rename the python3-speechd package to %{primary_python}-speechd + in TW/ALP so that it follows the python package naming policy. +- Fix %_datadir which is now included in the main speech-dispatcher + package instead of in -configure. +- Only provide python3-speechd from python311-speechd in TW/ALP, + otherwise the python 3.11 flavor might be selected instead of + the real python3-speechd package in SLE15. +- Only require python-speechd for the -configure package. The base + package does not require it to be installed. + +- Update to version 0.12.0~rc1: + * Add socket activation + * libspeechd: Simplify buffer management. + * Add language and variant parameters to "list voice" command. +- Add pkgconfig(libsystemd) to BuildRequires. + +- Have speech-dispatcher-module espeak supplement libespeak-ng1, + rather than espeak-ng. The latter provides a binary which is not + used or needed and that might not be installed. + +- Update to version 0.11.5: + * Update CLDR to version 43 and symbols from NVDA. + * Fix parsing and emitting space character. + * Reduce espeak buffer size to avoid ssml issues. + * Add --disable-doc. + * Fix spd-conf not being able to set the default module. + * Fix pausing without index. + +- Use always python3.11 to build, so Leap use also python3.11 to + build. + +- Update to version 0.11.4: + - Update CLDR to version 42 and symbols from NVDA. + - Fix audio plugin loading with dlopen. + - Fix atomicity of getting reply in threaded mode. +- Changes from 0.11.3: + - Fix back DefaultModule configuration. + - pico: Avoid falling to english when passed a bogus voice name. + - espeak: Fix setting voice type. +- Changes from 0.11.2: + - Fix loading xx-yy locales. + - Various memory leaks fixes. + - Add mimic3 configuration file. + - pico: Fix setting language vs voice. + - Make sure that modules report a list of voices. + - Update CLDR to version 41, symbols from NVDA and orca. + - Allow building without ltdl. + - Re-enable SSML in espeak-ng-mbrola module. +- Changes from 0.11.1: + - Add SPEECHD_PLUGIN_DIR environment variable. + - Fix listing voices of the default module. +- Changes from 0.11 + - Support playing audio through the server. + - modules: Add support for loading from user's + .local/libexec/speech-dispatcher. + - symbols: Process symbols.dic before emojis.dic. + - symbols: Enable speechd symbols processing by default. + - modules: Moved speech dispatcher modules to + /usr/libexec/speech-dispatcher-modules + - espeak-ng: Add support for mbrola voices. + - mary: Add auto-detection. + - mary: Add newer voices. + - mary: Add volume, pitch, and rate support. + - ivona: Add auto-detection. + - festival: Strip head silence. + - generic: Add DefaultVoice option. + - es_ES: Add some gender neutral rules. + - Add SPEECHD_CMD environment variable. + - modules: Rewrite main functions with BSD licence, to let + proprietary modules easily reuse this as a basis. + - modules: Add skeletons ready for use as a basis for new + modules. + - Add script to run speechd from the build tree. + - Update CLDR to version 39, symbols from NVDA and orca. + - Add Esperanto translation. + - Sort modules by quality, let the best quality module be the + default. +- Rebase harden_speech-dispatcherd.service.patch. + +- Migration to /usr/etc: Saving user changed configuration files + in /etc and restoring them while an RPM update. + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_speech-dispatcherd.service.patch + +- Moved logrotate files from user specific directory /etc/logrotate.d + to vendor specific directory /usr/etc/logrotate.d. + +- Do not recommends speech-dispatcher-module-espeak from the main + package: the module-espeak already has a reverse recommends + (supplements) based on speech-dispatcher and espeak. + +- Fix requires for the spd-conf tool + +- Update to version 0.10.2: + - generic: Add support for sound icons + - Add French, Norwegian Bokmål, Portuguese, Brazilian Portuguese, and Russian translations. + - Add voxin module variant. + - Factorize espeak module with espeak-ng module. + - Make ibmtts and voxin use the common queue helpers. + - Fix python bindings against python 3.9. + - Reference the golang bindings. + - Add spd_get_client_id. + - Make key, char and sound_icon commands return message id. + - Expose modulebindir in speech-dispatcher.pc. + - Remove generic modules for synths that have a non-generic module. +- Changes from 0.10.1 + - Add punctuation level "most". + - Rework thread synchronization. + - Move espeak/espeak-ng audio queuing to shared file, rework it. + - Make baratinoo use this audio queueing, enable marks, and support + - responsiveness parameter. + - Add support for Baratinoo engine 8.6 + - Show mark progression in spd-say. + - Add --character option to spd-say. + - Put country/region in language instead of variant. + - pico, generic: fix setting voice by language. + - generic: Add fallback voices for generic languages. + - symbols: Add support for SSML. + - symbols: Add SymbolPreprocFile directive to load several symbol files. + - symbols: Replace DefaultSymbolsPreproc directive with SymbolsPreproc directive + - to have more fine-grained control over server preprocessing. + - symbols: Import emojis and unicode font variants support from NVDA and Unicode + - CLDR and UnicodeData. + - symbols: Import some symbols from Orca. + - symbols: Add rules to drop gender-neutral forms. + - symbols: Add support for group references. + - Disable Mary-TTS module by default. + - Replace AudioPulseServer option with AudioPulseDevice. + - Fix default pulse latency to 10ms to avoid pulseaudio distorted output. + - Made client isolation stronger for Snap/Flatpak support. +- Changes since 0.10.0-rc4: + - Update CLDR to version 37 and font variants to last version. + - spd-say: Fix synthesizing percent + - handle _pulse_open() errors in reconnect + - Changes since 0.10.0: + - Fix including dic files +- Change source url to official url on github. + +- Changed /etc/logrotate.d/speech-dispatcher from init.d to systemd + fix boo#1173374. + +- Fix build; don't attempt remove %{_datadir}/info/dir if the build + did not create it (can depend onn if other packages bring info + into the buildroot). + +- Add -fcommon in order to fix boo#1160416. + +- Remove texlive-texinfo build dependency. The tarball contains + the info files, and even without plain makeinfo would be sufficient. +- Correct license for library and python bindings, these are + LGPL-2.1-or-later since version 0.8.2. +- Correct typo in Recommends: speech-dispatcher-module-espeak + +- Drop -ibmtts package for now. It requires a third-party library + which we do not package. + +- Drop intltool from BuildRequires. Require gettext. +- Exclude ibmtts.conf from the main package. + +- Update to version 0.9.1: + * Add module for the non-free IBM TTS (voxin) speech synthesis. + * Extend licence to later versions of GPL and LGPL. + * Update mailing list address to savannah. + * Make generic modules fallback to existing voices. +- Create separate package for ibmtts module: most users won't use + this. + +- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to + shortcut the build queues by allowing usage of systemd-mini + +- Reduce scriptlets' hard dependency by switching to + %systemd_ordering. +- Modernize specfile a bit: make use of %make_install, and drop + redundant "--sysconfdir=%_sysconfdir" from the %configure call. + - (bsc#1129586) + (bsc#1129586). + +- Update to version 0.9.0: + * Add modules for non-free Baratinoo (VoxyGen) and Kali speech + syntheses. + * Add configuration file for the Mary-TTS system. + * Add configuration file for espeak-ng + mbrola. + * Set the pulse client name when using the generic module with + paplay. + * espeak-*-mbrola-generic: Update voice list. + * Auto-detect module availability. + * Make generic module provide voice list. + * Add systemd service file. +- Update docs +- Mark COPYING.LGPL with %license +- Update source URL. + +- Fix enabling of espeak-ng in speechd.conf to use + espeak-ng.conf, rather than espeak.conf. + +- Use espeak-ng when available spice +- Improve patch to let spice build also with gstreamer 1.24.x + * fix-build-with-gstreamer-1.20.patch + spirv-cross +- Update to release SDK-1.3.275.0 + * MSL: Support std140 half matrices and arrays. + * HLSL: Fix issue with vec4 straddle rules in substructs. + +- Update to release SDK-1.3.268.0 + * GLSL: Implement 64-bit image support. + * GLSL: Handle empty block declarations. + +- Update to release SDK-1.3.261.0 + * GLSL: Support KHR_subgroup_arithmetic IAdd/FAdd/IMul/FMul + * HLSL: support Texture2D::GatherCmp function + * HLSL: Add support to preserve (RW)StructuredBuffer resources + * HLSL: Add CLI option for --hlsl-preserve-structured-buffers + * MSL: Consider bool/short remapping when dealing with composites + * MSL: Handle more complex array copy scenarios with bool <-> short + * MSL: Support `SPV_KHR_shader_ballot` and `SPV_KHR_subgroup_vote` + +- Update to release SDK-1.3.243.0 + * Add C API option for enabling row-major workaround. + * Add tests for loops compiled with debug semantics. + * GLSL/HLSL: Add legacy handling for int vertex attributes + * GLSL: Support GL_NV_shader_noperspective_interpolation in GLES + * GLSL: Multiplying matrix with scalar shouldn't force transpose + * GLSL: Add various additional extension checks. + * GLSL: Allow sample inputs in desktop < 400 with + GL_ARB_sample_shading + * GLSL: Add support for modf, isnan and isinf in legacy GLSL + * GLSL/HLSL: Add emulated fallbacks for + sinh/cosh/tanh/asinh/acosh/atanh + * GLSL: Legacy matrix inverse/determinant polyfills, + outerProduct() + +- Update to release 1.3.236.0 + * MSL: Support "raw" buffer input in tessellation evaluation + shaders. + * MSL: Handle partial access chains with array-of-UBO/SSBO. + * HLSL: Implement VK_EXT_mesh_shader + +- Update to release 1.3.231.0 + * GLSL: disable row major load around on GLES. + * GLSL: added an option to disable row-major-load workaround. + * GLSL: Implement GL_EXT_mesh_shader. + * GLSL: Implement task shaders. + * GLSL: Account for ES sampler1D to sampler2D promotion in + textureSize. + * MSL: Report unsupported 64-bit atomics. + * Add reflection support for shader record buffers. + +- Update to release 1.3.216.0 + * GLSL, HLSL: Support logical subgroup ops. + * Support reflecting builtins. + * GLSL: Support GL_EXT_shader_image_load_formatted. + * GLSL: Implement gl_FragFullyCoveredNV and control flow hints. + * Handle SPIR-V 1.4 selection constructs. + * GLSL: Support pervertexNV in NV barycentric extension. + * GLSL: Implement GL_EXT_ray_query. + * MSL: Support row-major transpose when storing matrix from + constant RHS matrix. + * Add support for additional ops in OpSpecConstantOp. + * Add 64 bit support for OpSwitch + * HLSL: Add support for gl_HelperInvocation + * VK_KHR_ray_query implementation +- Use an SRPM-based name for the -devel subpackage. + +- Update to release 2020-01-25 + * GLSL: Support both SPV_KHR_ray_tracing and NV_ray_tracing. + * Support pull-model interpolation on MSL 2.3+. + +- Update to 2020-06-29 (no changelog) + +- Update to 2020-05-19 (no changelog) + +- Update to release 2020-04-03 + * MSL: Reintroduce workarounds for arrays not being value + types. + * Expose query if a resource was used as a comparison/depth + resource. + spirv-headers +- Update to release SDK-1.3.275.0 + * ClspvReflection non-sematic: add + NormalizedSamplerMaskPushConstant + * Headers support for new FPGAMemoryAttributesINTEL + * Fix SPV_KHR_workgroup_memory_explicit_layout implicit + declaration + * Change token IDs for global_variable_fpga_decorations and + global_variable_host_access + * Update SPV_INTEL_long_composites tokens + * Add Type-Declaration for extended types + * Headers support for FPGAClusterAttributesV2INTEL + spirv-llvm-translator +- Add ca3ae0cc.patch: Update LongConstantCompositeINTEL to + LongCompositesINTEL capability after Headers change. Patch only + applied when building against spirv-headers >= 1.6.1+sdk275. + spirv-tools +- Update to release 2023.6~rc1 + * spirv-val: Loosen restriction on base type of + DebugTypePointer and DebugTypeQualifier + * spirv-val: Add WorkgroupMemoryExplicitLayoutKHR check for Block + * opt: Add ComputeDerivativeGroup*NV capabilities to trim + capabilities pass + * opt: Do not crash when tryingto fold unsupported spec constant + * opt: support 64-bit OpAccessChain index in FixStorageClass + * opt: add StorageImageReadWithoutFormat to cap trim + * opt: add PhysicalStorageBufferAddresses to trim + squid +- update to 6.8 + - Fix marking of problematic cached IP addresses (#1691) + - Bug 5344: mgr:config segfaults without logformat (#1680) + - Fix infinite recursion when parsing HTTP chunks (#1553) + (bsc#1216715, CVE-2024-25111) +- changes in 6.7 + - Bug 5337: workaround for crash on startup if -a option is used + - Bug 5274: Successful tunnels logged as TCP_TUNNEL/500 + - Fix crash when NTLM and Negotiate helpers are queried with no HTTP request + - Fix SslBump memory leak when mimicking certificates with Authority Key Identifier + - Fix memory leak on SslBump certificates with Authority Key Identifier extension + - Fix a possible integer overflow in FTP Gateway + - Extend cache_log_message to Bug 5187 and job invalidation BUGs + - Remove incorrect beta version warning +- squid.keyring: updated +- header_fixups.patch: added +- 9be86d8db5e8f40829374d26334d0bb5272c1afd.patch: don't throw on + client errors + +- Use %patch -P N instead of deprecated %patchN. + - - Fix handling of expanding HTTP header values + - Fix handling of expanding HTTP header values (bsc#1219960, CVE-2024-25617) srt +- version update to 1.5.3 + * New Features + - PR #2714: Added maximum BW limit for retransmissions. See SRTO_MAXREXMITBW. + * Important Bug Fixes + - PR #2632: Use overlapped WSASendTo to avoid UDP sending losses. + - PR #2766: Fixed spurious group read-ready epoll events. + - PR #2772: Fixed RCV buffer initialization in Rendezvous. ⚠️ + - PR #2757: Fix memory leak on queuing connection initialization packets. + - PR #2745: Fix hang up on not enough space in the RCV buffer. + - PR #2740: Fix possible tsbpd() deadlock with processCtrlShutdown(). + - PR #2692: Rejection not undertaken in rendezvous after KMX failure. + - PR #2774: Fix rendezvous connection mode when processing resulted in ACCEPT it was still sending rejection. + - PR #2778: Drop unencrypted packets in AES-GCM mode. + * Build + - PR #2779, #2780: Fix the build for targets without IP_ADD_SOURCE_MEMBERSHIP. + - PR #2784: Added missing public header files in Windows binary installer. + * Unit Tests + - PR #2681: Added custom main with transparent parameters. + * Documentation + - PR #2765: Updated the explicit information for binding to IPv6 wildcard. + - PR #2785: Fixed API doc: SRT_INVALID_SOCK + * https://github.com/Haivision/srt/releases/tag/v1.5.3 + +- Update to 1.5.2: + * API + - 41c4b1f Fixed #ifdef ENABLE_AEAD_API_PREVIEW (#2603). + - b3a21e1 SRT version raised to 1.5.2. + - c0d9fcd Restored resetlogfa(..) in udt.h. Reverting #2558, although udt.h is not the official SRT API. + - 87de405 Added ENABLE_AEAD_API_PREVIEW build option to enable AEAD API. + - 60d1237 Crypto mode 'auto' implemented for listener (#2574). + - 27e7d8d Socket Options: do not allow AES GCM if TSBPD is disabled. + - 3e4561e Add GCM to the SRT API. + * Core Functionality + - 3cefede Correct remaining endianness issues + - 30e7ccd Minor fix of variable shadowing. + - 6fcff6d Fixed various compiler warnings on various platforms (#2679). + - 59cde53 Fixed FEC Emergency resize crash (#2717). + - 2fcd3d4 Fix crypto mode auto for listener sender (#2711). + - b010763 Fixed typos in MBedTLS where it referred to GnuTLS (#2699). + - a991767 Fix peer filter config being rejected because of endianness + - 1cffd2f Added rejection handshake sent to the peer in rendezvous mode (#2667). + - f57ba89 Added missing thread watchdog ticks in 3 thread loop (#2669). + - e8d0533 Fixed old ENABLE_AEAD_PREVIEW. + - 599c1fb Reworked the CRcvBuffer::dropMessage(..) function (#2661). + - 7948772 Removed duplicate lines (#2660). + - 3ffc93f Fixed CRcvBuffer::dropMessage (#2657). + - e9a3955 Fixed guard for rcv-rexmit fields (#1859). + - 22e97f8 Fixed warnings and removed redundant includes (#2658). + - c83c31b Reduce frequency of the decryption failure log (#2602). + - 21b55a2 Disabled warnings various platforms and fixed C++20 Windows build (#2411). + - 65bef37 Set CLOSING state when closing a socket (#2643). + - 02cba9e Drop undecrypted packet based on sequence number (#2654). + - 6d774dd Fixed invalid ASSERT checking outdated object in haicrypt (#2652). + - 8db35de Refaxed and fixed multiplexer reusage (#2608). + - 6c92a13 Fix crash when enable heavy log and socket id less than 10 (#2619). + - 64dedef CodeQL: operation requires 22 bytes. + - 0c583f8 CodeQL warning: checking NULL after new. + - b8962b4 Fixed PKTINFO case that was failing for IPv4+IPv6 bound sockets (#2630). + - a42a39f Fixed wrong null-safety condition check in haicrypt (#2616). + - 30f6f6b Removed extra redundant condition checks (#2615). + - 5f02310 Fix negative id when wrap around + - f533716 Fixed reject reason by a caller if connection is UNSECURE (#2622). + - 04e8dbc Fixed default reject reason for a listener callback (#2605). + - 0b9d583 AEAD: don't break a connection on decrypt failure. + - 6db28dc RCV Buffer Refax: added some utils and simplifications (#2522). + - 5889a2c AES-GCM payload length check (#2591). + - 45232ad Allow fileCC in group mode + - 98b1b00 Added extraction of IP_PKTINFO when reading (#456). + - de9fc45 Fix CRcvBuffer last position in getTimespan_ms (#2579). + - 38b4211 Remove use variable length array (#2279). + - 78dd987 Fixed missing DROPREQ for LOSSREPORT that partially predates ACK (#2498). + - 4090b25 Reject caller to caller connection (#2562). + - 0a835ea Refax: moved removal of one seq from fresh loss list to a separate function (#2521). + - 19af5d1 Obtain ConnectionLock while sending crypto keys. + - 3d517cf Fixed a warning: member referenced before initialized (#2433). + - fc82eac Refax: remove usage of LOGF/HLOGF (#2566). + - 637d439 Refax: removed m_iRcvLastSkipAck and its dependencies (#2546). + - 6c52f2d Pass std::string by const ref where possible. + - 6d62096 Applied clang-format on md5.cpp and md5.h. + - 2c48cba MD5: Removed null pointer subtraction (may have undefined behavior). + - ae39052 Fixed rendezvous connection in the Non Blocking Mode (#2548). + - 0138898 Fixed cloning the RX crypto context (AEAD) + - be1ccf5 Moved KM refresh in packUniqueData() (#2541). + - f864cec Fixed TARGET_OS_MAC not defined. Wrong include order. + - 432f2d8 fix CSndBuffer parameter incorrect in AES GCM mode + - cbfa812 Refax/postfix: further fixes after last refax changes (#2528) + - e082f30 Fixed validation of input parameters in srt_connect (#2520). + - 932e5bd Cleanup of bonding conditionals and unused code (#2525). + - f477b51 Fixed connected peer address recording (#2526) + - b76c8b2 Fixed CRcvBuffer::getAvailSize() may jump around. (#2490) + - 71c3e40 Refax: safety improvements for RCV loss list and closing state (#2517) + - 491e6e8 Extract RCV buffer insertion handling to a separate function (#2500). + - 258a858 Refax: added size cache to the group container (#2510). + - 2fd1363 Refax: improve logging and code readability around specific logging (#2511). + - f7a024a Refax: removed the synconmsg property and its handling in the group (#2509) + - 53735e1 Don't consider tool old ACK as IPE, it' may caused by network. + - d26bbf7 Fixed a false alarm: ACK ERROR...(diff -1) + - 0f6e7c7 Fixed the inconsistency between getFirstLostSeq() and ackDataUpTo() (#2488) + - ea86302 Reduced calls to steady_clock::now() from two to one. + - 8e9958a Reject if SRT_MAGIC_CODE is not set in the HS induction response. + - 8e67aa7 Tune logs of group members adding and removing. + - c01c646 Fixed AES-GCM support check. + +- Update to 1.5.1: + * API/ABI + - 453b276 SRT version raised to 1.5.1. + - ec52c45 Export functions in mingw-w64 when building as a DLL (#2451). + - daf838e Renamed macro MN to SRT_EMN, MJ to SRT_EMJ. + * Core Functionality + - 646bf2c Remove MSG_TRUNC logging + - 293a677 Removed unused struct HaveState + - 96d0c12 Fixed missing reject reason types (logging). (#2436) + - 8941831 Changed cond notification naming. Added and used new sync utilities. (#2429) + - eae2749 Update TSBPD base time and clock drift on an idle connection. (#2408) + - e50ccde Applied clang-format on CPacket. + - 666ee63 Fixed outlen_p value in EVP_AES_EcbCipher (crysprOpenSSL_EVP_AES_EcbCipher). + - f0b2003 Minor CSndBuffer edits. (#2430) + - fe98265 CCryptoControl: Partially removed dependency on CUDT. (#2424) + - 5ae3b00 Removed unused struct FByOldestActive. + - 7f12138 Initialize CRYSPR in startup() (#2425) + - 1b30573 Remove unused variable + - e48f43d Fixed SRT_ASSERT definition for non-MSVC compilers (#2423). + - ee398a3 Small refactor of the crysprFallback_MsEncrypt + - 618db39 Fixed byteRcvLoss stats + - 088e27d Create MbedTLS ctx in PBKDF (#2413) + - ced76c7 Increased CUnitQueue block allocation speed. Allocates 128 additional + units at the start and every time 90% of units are taken. + Previously was allocating only 32 units. + - a51ec39 Protect CUnit::m_iFlag from data race using an atomic. + Refactored common allocation code CUnitQueue::allocateEntry(..). + - b5055db Minor clean-up fix rethrowing an exception. + - c3fed9c CRcvQueue tracks IP version instead of CUnitQueue + - 830c599 CUnitQueue::increase(): Do not adjust taken units. + The adjustment was intended to patch issues around m_iCount. + Those are not present anymore. + - cdafca5 Fix sendBroadcast() message length (#2391). + - c5f613e Added OpenSSL EVP API support to HaiCrypt (#2333). + - 5070037 Cookie contest log msg downgraded to Debug + - bb6c493 Rethrow an exception without copying it. + - c9e48bd Made CRcvQueue::m_counter atomic to avoid data race. + Used for setting the RcvQueue:: worker thread name for logging. + - 6a489e1 Fixed suspicious (HCRYPT_CTX_F_ENCRYPT & ctx->flags ? ..). + - 2de9e6e Explicitly compare with an enum type. Fixes #2374. + - 61170ad Fixed local variable 'i' hiding previous local declaration. Fixes #2371. + - 88aab43 Fixed 'false' value implicitly casting to an integer. + Handle handling failure of fillHsExtKMRSP(..). + Fixed some other minor conversion warnings. Fixes #2372. + * Sample Applications and Scripts + - 0bc3b03 List contributors using the changelog generation script (#2456) + * Unit Tests + - 3ed8bfa Fixed a typo: cypto -> crypto. + - 086dfe9 Fixed TestIPv6.v6_calls_v4 + - 0153f69 Minor fix for Bonding.CloseGroupAndSocket (#2406). + - 04407e6 SyncRandom.GenRandomInt: Increase tolerance (#2385) + * Build Scripts (CMake, etc.) + - 95d82c4 Only install headers if CMAKE_INSTALL_INCLUDEDIR is available + - 91a4373 Only install pkg-config files if CMAKE_INSTALL_LIBDIR is available + - 3709471 Use the default TARGETS installation folder when possible + - 286b43e Don't force RUNTIME targets in CMAKE_INSTALL_BINDIR + - 3170590 Install scripts/srt-ffplay in the bin directory + - ea84103 Always use GNUInstallDirs + - bb6fede Add variable telling if DESTINATION is needed with install() + - 6b70452 Add 'ENABLE BONDING' option to Windows PowerShell build script (#2398). + * Documentation + - 90d2f07 Fixed the version to 1.5.1 and did some minor changes to build options summary table. + - 82f742b Added Packet Managers section to Build Instructions. + - 286b3aa Updated the Debian badge in ReadMe + - 89e11eb Fixed Time Access link in API-functions. + - 5812e1f Fixed a typo in srt_epoll_uwait +- Update to 1.5.0: + * API + - 64d7f69 SRT version raised to 1.5.0. + - c6b95f5 Removed unused srt_group_configure API function. + - f82b131 Dummy bonding API version if ENABLE_BONDING is disabled. + - 78b4d65 Drop EXPERIMENTAL from ENABLE_EXPERIMENTAL_BONDING + - 042df34 Removed balancing and multicast group types (#2323) + - 94ff168 Removed unused srt_include(..) and srt_exclude(..) API functions for unimplemented externally managed groups. + - 1c6e1ce Deprecated srt_rejectreason_msg[]. (#2312) + - 2fb3c9a Use the SOCKET type for any WIN32 environment (#2152) + * Core Functionality + - 990b75a Moved bonding API to the end of srt.h + - 8901838 Moved CWindow inside the srt namespace. + - 9761063 Moved sockaddr_any inside the srt namespace. + - 909c8fb Moved CCache inside the srt namespace. + - 3fbb917 Placed CHandshake inside the srt namespace. + - 9ba7e64 Moved CEpoll, CUDTException, etc. into the srt namespace + - 681b363 Placed CSndLossList and CRcvLossList inside the srt namespace. + - e926653 Fixed minor compiler warnings in RCV buffer + - 9b3e3c1 Fixed ENABLE_HAICRYPT_LOGGING (#2315). + - 477530f Drop packets in the new RCV buffer by group RCV base (#2207) + - 69284ce Fixed updating new RCV buffer on ISN change. (#2309) + - c76f43d fix CRcvBufferNew::m_iStartSeqNo was not sync in group + - 48d1364 Added explicit to the Scoped and UniqueLock constructors + - 992d816 Check if CryptoControl exists in craftKmResponse. Fixes crash #2231. + - 591e320 Clean up the CUDT processConnectRequest(..) function. + Update listener write-ready only after the new connection. + Was changed in #1650, but must not be done at all (see #1831). + - 911de75 Fix name conflict with md5 functions (#2301) + - c0da44e FixedArray: use a function to throw an exception. + - 29d56be Define an iterator for the srt::FixedArray. + - 1cd39b9 Show RCV buffer timespan instead of TSBPD ready span. + - cc62e98 Fixed CRcvBufferNew::strFullnessState(..). + Possible null pointer object call after if (m_entries[iLastPos].pUnit). + Show the first valid packet instead of the very first position in the buffer. + - 6c8f0f1 fix volatile in group.h + - 1f8c1e9 prefer to use std::atomic if available + - fec9a40 fix m_iLastSchedSeqNo + - 8f22c96 CSndUList use notify_one() instead of notify_all() + - af6ff16 Downgrade ACKACK reorder log to Note + - 1dacc2a Remove declaration srt_logger_config again + - 4c08c3d Move srt_rejectreason_str implementation to srt_c_api + - a68683a haicrypt_log.cpp include its header file + - f1ec270 Remove duplicated includes + - 5bf0cc1 Remove redundant ';' after '}' + - 8d1a722 Applied clang-format on api.h and api.cpp. + - ebbac9a fix CRcvBufferNew::m_bPeerRexmitFlag. + - 024e9c0 Fix extraction seq with scheduling seq in group. (#2258) + - 3975428 fix unrecoverable initial packets lose in group message mode + - fe5debb Source rate estimate: ignore old samples + - 589d36e Backup group: derive source rate estimate from an active link on idle member activation + - daf94c4 Moved source rate estimation logic to CRateEstimator from CSndBuffer + - a60d98a Protect RCV buffer access from socket stats + - 4b70a63 Group option SRTO_GROUPMINSTABLETIMEO (#2081) + - f15d300 Fix build for FreeBSD kernel (#2255) + - 7d77d41 SND Drop Request: ignore if TLPktDrop and TSBPD are enabled to reduce + false drops when a packet can still arrive later. It will be dropped anyway as too late. + - 5adc2db RCV don't drop packets on SND drop request if they already exist + in the buffer and can be read (full message is available). + - 81a31da Fix RCV drop count when dropping on SND DROP REQ. Extended RCVBUF trace logging. + - 0c5bf7a Decreased SND drop request log level to Debug + - c885ed1 Group::updateReadState() support out-of-order messages + - 650dbe6 Fixed rcvDropTooLateUpTo calls. Broken after merging #2218 + - 8f68f61 refactor Group::recv() base on new rcv buffer to support message mode + - ac854f2 Fixed setting the peer rexmit flag on the RCV buffer + - 409d363 Improved the condition for smoothed_rtt recalculation, bidirectional transmission + - 08e6482 SND prioritize original packets in live configuration + - ef11d26 SND pacing: amendment on probing packets + - 912463b Fix MaxBW limitation. Don't reschedule sending (keep pacing) on - SND drop, + - NAK received - retransmission timeout. + - 308cd30 Added missing lock to CSndBuffer::readData + - 5773901 Use SND buffer delay for TL Packet Drop instead of the timespan + between the first and the last packet in the buffer. + - a31e618 Refactoring: added packUniqueData(..) func + - 8518558 fixed missing m_RcvBufferLock in processCtrlDropReq() + - 8c05c70 Fix CRcvBufferNew::dropMessage() (#2222) + - 24bf666 CRcvBufferNew::dropUpTo() able to drop non-empty units (#2221) + - 31de8aa Add CRcvBufferNew::dropUnitInPos(..) (#2226) + - 8afcdbe fix m_iMaxPosInc was not updated in releaseNextFillerEntries() + - 258167d replace ++ with incPos() in getTimespan_ms() + - 3d26644 Fixed build with the old RCV buffer + - 1111cbd Fixed RCV TL drop of packets dropped by SND (#2214) + - 5f7bc23 Refactored the core stats structure (#2212). + - 3558cd0 Fix GC stop handling (#1950) + - 26678fe Fixed the issue with RTT in case of bidirectional transmission + introduced when adding atomic types + - ae787bf Fix rtt estimate in bidirectional mode + - c8cb38f Fix m_GroupOf->updateReadState() in message mode (#2204) + - 1d808c1 fix recv_WaitForReadReady() return empty + - c9a8db7 Fix consistency of packet seqno in CRcvLossList (#2195) + - 244d2f4 Fix deadlock introduced by CUDTGroup::setOpt() + - 8b68157 fix CRcvLossList::m_iTail not reset to -1 + - e5a1179 Fix UDP RCVBUF and SNDBUF on Solaris (#2162). + - 6ae42c6 Drop msg by TTL even if hasn't ever been sent (#2068) + - b99e41c SND buffer: operate either origin or source time, not both. + - 33c8e49 checkNeedDrop returns the congestion state + - 5f3cd06 Fixed std::runtime_error usage (use C++03 version instead of C++11) (#2184) + - e4a1d2b Fixed read-ready epoll event in stream (file) mode. Only the new RCV buffer (PR #1964) is affected. + - ec571a0 Fixed new RCV buffer in stream mode (reading fractional packets) + - 3c3824f Removed unused SRT_DEBUG_TSBPD_DRIFT + - f11b026 fix listener's cookie check (#2176). + - 276a841 New receiver buffer implementation + - 3f2945c Reduced nesting of checkBrokenSockets() + - c1fdb61 Changed lock order in bstats (#2168) + - 489c5fc Use Mersenne Twister engine with C++11 instead of the std::random_device. + Fixed max value probability for the default (C++03) rand(). + - 86d1eb2 Added CUDT::isRcvReady() with mutex lock. + Added CUDT::getAvailRcvBufferSize() function with and without mutex lock. + - 2031b2c Do not set peerA... + +- update to 1.4.4: + * Monotonic/steady clock is enabled by default. + * Changed the default value of SRTO_RETRANSMITALGO socket option to 1. This + activates the efficient retransmission algorithm on the sender side which + optimizes the bandwidth usage by producing fewer retransmissions per lost + packet. The algorithm is available since v1.4.2. Intensive retransmission + algorithm (the former default) can be activated by setting + SRTO_RETRANSMITALGO=0. + * Improved random integer retrieval, which is mainly used for initial socket + ID and Initial Sequence Number (ISN) generation. + * Improved clock drift compensation algorithm. RTT samples are now taken into + account when estimating clock drift. + * Improved round-trip time (RTT) estimation. + On the receiver side, smoothed RTT (SRTT) is set to the first RTT + measurement obtained from the first ACK/ACKACK pair. When a subsequent RTT + measurement is made, an exponentially weighted moving average (EWMA) is used to + update smoothed RTT. Before the very first RTT sample is available, SRTT is + initialized as 100 ms or taken from the cache if one exists. + * On the sender side, in the case of unidirectional transmission, the values of + smoothed RTT and RTT variance are now extracted from ACK packets. In the case + of bidirectional transmission, an EWMA is still applied to be consistent with + the previous behavior. + * Improved 'No room to store incoming packet' warning with additional hints + to identify a possible reason. + * Added support for atomic types. + * Improved the logic of switching between main and backup links, extended the + list of member link states as well as defined events resulting in state + transition for Main/Backup mode of Connection Bonding. + * Documented Main/Backup mode of Connection Bonding. See here. + * Fixed group read-readiness update on the receiver side. + * Added missing lock when checking for read-readiness of a group member and + fixed the resulting crash. + * Fixed base time and drift synchronization in a group, which caused + insufficient packet loss recovery and end-to-end latency maintenance by a + group receiver. + * Fixed validation of the packet sequence number when reading from a group + member, which was causing an incorrect decision to break a member + connection. + * Fixed crash on dereferencing null CryptoControl instance in handshake reply. + * Placed some of the SRT classes under the 'srt' namespace. + * Fixed possible incorrect outcome of cookie contest function (rendezvous + connection mode) under certain compiler optimizations. + * Fixed uninitialized destination socket ID in Shutdown control message. + * Set CLOEXEC for epoll on Linux. + * Added missing receiver buffer lock into CUDT::receiveBuffer(..) and + CUDT::recvfile(..) functions. + * Make sure TTL will not drop packets over the last block. + * Fixed the value of the Last Packet Sequence Number field in Drop Request + control message on TTL packet drop. + * Fixed the content of the Drop Request control message. If a loss of packets + already missing in the sender buffer was reported, the very first packet + present in the sender buffer was incorrectly included in the range of + packets to be dropped. + * Fixed version rejection for handshake v4 caller (SRT prior to v1.3.0). + * Fixed the crash when referencing a resource already freed in CRendezvousQueue class. + * Fixed detection of reusable bindings and binding conflicts. + * Updated SRTO_RETRANSMITALGO socket option description. + +- Update to version 1.4.3 + * API/ABI/Integration Changes + * fixed/changed cast to bool instead of int in srt_getsockopt and + srt_getsockflag API functions + * Fixed ABI compatibility around SRTO_BINDTODEVICE value + depending on ENABLE_EXPERIMENTAL_BONDING. + * Made SRT versioned SO named with major and minor + * New Features and Enhancements + * New API function srt_clock_type() to retrieve SRT internal + clock type. + * New SRTO_MININPUTBW socket option to control the minimum + allowed value of the input bitrate estimate. + * Run the accept hook (listener callback) before opening an + accepted socket providing an opportunity to set some ‘PRE’ + options (like SRTO_RCVBUF). + * Fixed wrong check of common FEC configuration. + * Added handshake data check to prevent rogue handshakes. + * Fixed crash and hang up related to CSndLossList. + * Fixed miscalculations on extreme loss conditions in FEC. + * Fixed Data race when TLPKTDROP while checking loss for ACK + candidate. + * Fixed handshake IP parsing in IPv4-IPv6 connections. + * Fixed race starting and joining TSBPD thread. + * SRTO_RETRANSMITALGO becomes readable. + * Fixed sender hang up + * Fixed SRTO_MINVERSION not rejecting too old SRT version. + * Fixed a bug repeating a conclusion HS with rejection +- Drop upstream merged 0001-Fix-build-with-GCC-11.patch + * https://github.com/Haivision/srt/pull/1806 + +- Add patch to fix build with GCC 11 (boo#1181883) + * 0001-Fix-build-with-GCC-11.patch + +- Update to version 1.4.2 + New Features and Enhancements + * Added support for C++11. Reworked timing and + synchronization objects. Three sources of timing are now + available (selected via a build option): + + POSIX gettimeofday() - default build mode (affected by + discontinuous jumps in the system time); + + POSIX CLOCK_MONOTONIC. CMake build option: + - DENABLE_MONOTONIC_CLOCK=ON. See --enable-monotonic-clock + in BuildOptions.md; + + C++11 std::chrono::steady_clock, std::thread, + std::mutex, etc. CMake build option: + - DENABLE_STDCXX_SYNC=ON. See --enable-stdcxx-sync in + BuildOptions.md. + * Added SRT Source Time API support. It allows setting a + source timestamp on a packet that corresponds to a packet + creation/reception time. See the Time Access section of + the API docs. + * Added an improved retransmission algorithm which reduces + the retransmission overhead on a link. Set option + SRTO_RETRANSMITALGO=1. + * Added SRTO_BINDTODEVICE option to bind a socket to a + specified NIC. SRTO_BINDTODEVICE option reflects the + system option SO_BINDTODEVICE for an SRT socket. + * Customizable rejection reason code. SRT library now lets + the application provide a code with rejection reason (in a + listener callback) if connection request has been rejected + by the application. See Rejection Codes in the Access + Control guide. + * Added new rejection reason: on timeout. See + SRT_REJ_TIMEOUT in API-functions.md. + * Extended SRT statistics with pktSentUniqueTotal, + pktRecvUniqueTotal. Statistics documentation now has a + summary table for better navigation. + * Added srt_getversion() API function. + * Moved socket options documentation to a separate file + APISocketOptions.md. It now has a summary table for better + navigation. + * Socket options SRTO_INPUTBW and SRTO_OHEADBW are now + readable. + * The logging functionality has been improved by means of + defining new and more fine-grained Functional Areas (FA) + to which log messages are assigned. This is done to prevent + too many debug log messages from the library influencing + performance with the debug logging turned on. + Fixed Issues + * Fixed bug: finding the listener's muxer only by port + number was wrong. + * Fixed wrong reject reason on async connect. + * Fixed CSndLossList::insert with negative offset. + * Fixed default binding for IPv6-target rendezvous. + * Fixed HS TSBPD flags check. + * Improved CRcvLossList protection from concurrent access. + * Fixed error reporting on connect/accept. + * Correctly handle IPv4 connections on IPv6 listener. + * Fixed Moving Average for receiver and sender buffers. + * Protecting RCV buffer access. + * Fixed local storage depleted issue #486. + * Fixed restrictions on pre-bind only options. + * Avoid reporting packets rebuilt by FEC as lost. + * Improved inserting a serial element into sender's loss + list. + * Fixed handling of stale loss report. + * Fixed closing the crypto control. + * Added CSync class as a high-level CV wrapper. + * Renamed legacy UDT_EPOLL_* symbols. + * Eliminated ref_t. Some more convention fixes. + * Crypto: Reset the passphrase in memory on close for + security reasons. + Deprecated or Renamed + * Removed deprecated socket options: SRTO_TWOWAYDATA, + SRTO_TSBPDMAXLAG, SRTO_CC, SRTO_MAXMSG, SRTO_MSGTTL, + SRTO_SNDPBKEYLEN, SRTO_RCVPBKEYLEN. + * Removed deprecated option names: SRTO_SMOOTHER (use + SRTO_CONGESTION), SRTO_STRICTENC (use + SRTO_ENFORCEDENCRYPTION). + version 1.4.1: + Improvements + * Improved periodic NAK report timing + * Use monotonic clock in CTimer::sleepto() + * Initial reorder tolerance set to maximum value + (SRTO_LOSSMAXTTL) + * Added pktReorderTolerance to stats + * Use busy wait only to refine below 1 ms + * Added SRTO_LOSSMAXTTL to srt_getopt() + * Update SND loss list on lite ACK + Fixes + * Fixed catching exception from + CUDTUnited::connect_complete() + * Fixed missing vertical FEC/CTL packet + * Fixed bandwidth measurement on non-monotonic or + retransmitted packets + * Fixed srt_getopt(...): optlen is not set in some cases. + * Fixed EPoll update_usock + * Fixed checkTimers interval (100ms -> 10 ms) + * Fixed SRT Stats backward compatibility (CBytePerfMon + fields order) + * Fixed FEC crash when a large number of dropped packets + occur + * Fixed FEC crash (access item out of range) + * Fixed FileCC crash. Prevented 0 pktsInFlight to be used in + the calculation for loss percentage + version 1.4.0: + New Features and Enhancements + * Updates to epoll API. Added edge-triggered epoll wait. + * srt-live-transmit default chunk size set to 1456 + * Added forward error correction (FEC) packet filter + * Added Packet filter API + * File congestion control improvements + Fixed Issues + * Free addrinfo if bind fails (potential memory leak) + * Fixed SRTO_LOSSMAXTTL option on accepted socket + * Fixed blocking srt_connect call (state update) + * Fixed potential sender's sockets list overflow + * Use MONOTONIC clock in Garbage Collector thread +- Drop CVE-2019-15784.patch (fixed upstream) + +- Drop pkgconfig(zlib) BuildRequires: this is only needed on + win32/mingw (and even there it rather seems like working around a + bug in some other package, as there is no explicit call to zlib + functions). + sudo -- Security fix: [bsc#1219026, bsc#1220389, CVE-2023-42465] - * Try to make sudo less vulnerable to ROWHAMMER attacks. - * Add sudo-CVE-2023-42465-1of2.patch sudo-CVE-2023-42465-2of2.patch +- Update to 1.9.15p5 (jsc#PED-6562): + * Fixed evaluation of the lecture, listpw, verifypw, and fdexec sudoers + Defaults settings when used without an explicit value. Previously, if + specified without a value they were evaluated as boolean false, even when + the negation operator ('!') was not present. + * Fixed a bug introduced in sudo 1.9.14 that prevented LDAP netgroup queries + using the NETGROUP_BASE setting from being performed. + * Sudo will now transparently rename a user's lecture file from the older + name-based path to the newer user-ID-based path. GitHub issue #342. + * Fixed a bug introduced in sudo 1.9.15 that could cause a memory allocation + failure if sysconf(_SC_LOGIN_NAME_MAX) fails. Bug #1066. + +- For existing products (SLE15-SP* and older) keep using /etc and don't + switch to /usr/etc. So only SLES16/ALP, Tumbleweed and newer products + will use both /etc and /usr/etc locations. + +- Update to 1.9.15p4: + * Fixed a bug introduced in sudo 1.9.15 that could prevent a user’s + privileges from being listed by sudo -l if the sudoers entry + in /etc/nsswitch.conf contains [SUCCESS=return]. This did not affect the + ability to run commands via sudo. Bug #1063. +- Update to 1.9.15p3: + * Always disable core dumps when sudo sends itself a fatal signal. Fixes a + problem where sudo could potentially dump core dump when it re-sends the + fatal signal to itself. This is only an issue if the command * received + a signal that would normally result in a core dump but the command did + not actually dump core. + * Fixed a bug matching a command with a relative path name when the sudoers + rule uses shell globbing rules for the path name. Bug #1062. + * Permit visudo to be run even if the local host name is not set. GitHub + issue #332. + * Fixed an editing error introduced in sudo 1.9.15 that could prevent + sudoreplay from replaying sessions correctly. GitHub issue #334. + * Fixed a bug introduced in sudo 1.9.15 where sudo -l > /dev/null could hang + on Linux systems. GitHub issue #335. + * Fixed a bug introduced in sudo 1.9.15 where Solaris privileges specified + in sudoers were not applied to the command being run. + +- Update to the latest version (jsc#PED-6562) + * Drop patches: + - sudo-CVE-2023-28486.patch + - sudo-dont-enable-read-after-pty_finish.patch + - sudo-no-double-free.patch + - sudo-fix_NULL_deref_RunAs.patch + - sudo-CVE-2023-22809.patch + +- Update to 1.9.15p2: + * Fixed a bug on BSD systems where sudo would not restore the + terminal settings on exit if the terminal had parity enabled. + GitHub issue #326. +- Update to 1.9.15p1: + * Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based + sudoers from being able to read the ldap.conf file. + GitHub issue #325. +- Update to 1.9.15: + * Fixed an undefined symbol problem on older versions of macOS + when "intercept" or "log_subcmds" are enabled in sudoers. + GitHub issue #276. + * Fixed "make check" failure related to getpwent(3) wrapping + on NetBSD. + * Fixed the warning message for "sudo -l command" when the command + is not permitted. There was a missing space between "list" and + the actual command due to changes in sudo 1.9.14. + * Fixed a bug where output could go to the wrong terminal if + "use_pty" is enabled (the default) and the standard input, output + or error is redirected to a different terminal. Bug #1056. + * The visudo utility will no longer create an empty file when the + specified sudoers file does not exist and the user exits the + editor without making any changes. GitHub issue #294. + * The AIX and Solaris sudo packages on www.sudo.ws now support + "log_subcmds" and "intercept" with both 32-bit and 64-bit + binaries. Previously, they only worked when running binaries + with the same word size as the sudo binary. GitHub issue #289. + * The sudoers source is now logged in the JSON event log. This + makes it possible to tell which rule resulted in a match. + * Running "sudo -ll command" now produces verbose output that + includes matching rule as well as the path to the sudoers file + the matching rule came from. For LDAP sudoers, the name of the + matching sudoRole is printed instead. + * The embedded copy of zlib has been updated to version 1.3. + * The sudoers plugin has been modified to make it more resilient + to ROWHAMMER attacks on authentication and policy matching. + This addresses CVE-2023-42465. + * The sudoers plugin now constructs the user time stamp file path + name using the user-ID instead of the user name. This avoids a + potential problem with user names that contain a path separator + ('/') being interpreted as part of the path name. A similar + issue in sudo-rs has been assigned CVE-2023-42456. + * A path separator ('/') in a user, group or host name is now + replaced with an underbar character ('_') when expanding escapes + in @include and @includedir directives as well as the "iolog_file" + and "iolog_dir" sudoers Default settings. + * The "intercept_verify" sudoers option is now only applied when + the "intercept" option is set in sudoers. Previously, it was + also applied when "log_subcmds" was enabled. Sudo 1.9.14 + contained an incorrect fix for this. Bug #1058. + * Changes to terminal settings are now performed atomically, where + possible. If the command is being run in a pseudo-terminal and + the user's terminal is already in raw mode, sudo will not change + the user's terminal settings. This prevents concurrent sudo + processes from restoring the terminal settings to the wrong values. + GitHub issue #312. + * Reverted a change from sudo 1.9.4 that resulted in PAM session + modules being called with the environment of the command to be + run instead of the environment of the invoking user. + GitHub issue #318. + * New Indonesian translation from translationproject.org. + * The sudo_logsrvd server will now raise its open file descriptor + limit to the maximum allowed value when it starts up. Each + connection can require up to nine open file descriptors so the + default soft limit may be too low. + * Better log message when rejecting a command if the "intercept" + option is enabled and the "intercept_allow_setid" option is + disabled. Previously, "command not allowed" would be logged and + the user had no way of knowing what the actual problem was. + * Sudo will now log the invoking user's environment as "submitenv" + in the JSON logs. The command's environment ("runenv") is no + longer logged for commands rejected by the sudoers file or an + approval plugin. + +- Package/ship empty /etc/sudoers.d directory for admins to + discover where to put their won config. + +- Introduce optional wheel and sudo group policies as separate packages + (bsc#1203978, jsc#PED-260) + +- Install config files into /usr/etc and read from both location: + /etc and /usr/etc (bsc#1205118) + +- Update to 1.9.14p3: + * Fixed a crash with Python 3.12 when the sudo Python python is unloaded. + This only affects make check for the Python plugin. + * Adapted the sudo Python plugin test output to match Python 3.12. +- Update to 1.9.14p2: + * Fixed a crash on Linux systems introduced in version 1.9.14 when running a + command with a NULL argv[0] if log_subcmds or intercept is enabled in + sudoers. + * Fixed a problem with "stair-stepped" output when piping or redirecting the + output of a sudo command that takes user input when running a command in + a pseudo-terminal. + * Fixed a bug introduced in sudo 1.9.14 that affects matching sudoers rules + containing a Runas_Spec with an empty Runas user. These rules should only + match when sudo’s -g option is used but were matching even without the -g + option. #290. + +- Update to 1.9.14p1: + * Fixed an invalid free bug in sudo_logsrvd that was introduced + in version 1.9.14 which could cause sudo_logsrvd to crash. + * The sudoers plugin no longer tries to send the terminal name + to the log server when no terminal is present. This bug was + introduced in version 1.9.14. + * Fixed a bug where if the "intercept" or "log_subcmds" sudoers + option was enabled and a sub-command was run where the first + entry of the argument vector didn't match the command being run. + This resulted in commands like "sudo su -" being killed due to + the mismatch. Bug #1050. + * The sudoers plugin now canonicalizes command path names before + matching (where possible). This fixes a bug where sudo could + execute the wrong path if there are multiple symbolic links with + the same target and the same base name in sudoers that a user is + allowed to run. GitHub issue #228. + * Improved command matching when a chroot is specified in sudoers. + The sudoers plugin will now change the root directory id needed + before performing command matching. Previously, the root directory + was simply prepended to the path that was being processed. + * When NETGROUP_BASE is set in the ldap.conf file, sudo will now + perform its own netgroup lookups of the host name instead of + using the system innetgr(3) function. This guarantees that user + and host netgroup lookups are performed using the same LDAP + server (or servers). + * Fixed a bug introduced in sudo 1.9.13 that resulted in a missing + " ; " separator between environment variables and the command + in log entries. + * The visudo utility now displays a warning when it ignores a file + in an include dir such as /etc/sudoers.d. + * When running a command in a pseudo-terminal, sudo will initialize + the terminal settings even if it is the background process. + Previously, sudo only initialized the pseudo-terminal when running + in the foreground. This fixes an issue where a program that + checks the window size would read the wrong value when sudo was + running in the background. + * Fixed a bug where only the first two digits of the TSID field + being was logged. Bug #1046. + * The "log_pty" sudoers option is now enabled by default. To + restore the historic behavior where a command is run in the + user's terminal, add "Defaults !use_pty" to the sudoers file. + GitHub issue #258. + * Sudo's "-b" option now works when the command is run in a + pseudo-terminal. + * When disabling core dumps, sudo now only modifies the soft limit + and leaves the hard limit as-is. This avoids problems on Linux + when sudo does not have CAP_SYS_RESOURCE, which may be the case + when run inside a container. GitHub issue #42. + * Sudo configuration file paths have been converted to colon-separated + lists of paths. This makes it possible to have configuration + files on a read-only file system while still allowing for local + modifications in a different (writable) directory. The new + - -enable-adminconf configure option can be used to specify a + directory that is searched for configuration files in preference + to the sysconfdir (which is usually /etc). + * The "intercept_verify" sudoers option is now only applied when + the "intercept" option is set in sudoers. Previously, it was + also applied when "log_subcmds" was enabled. + * The NETGROUP_QUERY ldap.conf parameter can now be disabled for + LDAP servers that do not support querying the nisNetgroup object + by its nisNetgroupTriple attribute, while still allowing sudo to + query the LDAP server directly to determine netgroup membership. + * Fixed a long-standing bug where a sudoers rule without an explicit + runas list allowed the user to run a command as root and any + group instead of just one of the groups that root is a member + of. For example, a rule such as "myuser ALL = ALL" would permit + "sudo -u root -g othergroup" even if root did not belong to + "othergroup". + * Fixed a bug where a sudoers rule with an explicit runas list + allowed a user to run sudo commands as themselves. For example, + a rule such as "myuser ALL = (root) ALL", "myuser" should only + allow commands to be run as root (optionally using one of root's + groups). However, the rule also allowed the user to run + "sudo -u myuser -g myuser command". + * Fixed a bug that prevented the user from specifying a group on + the command line via "sudo -g" if the rule's Runas_Spec contained + a Runas_Alias. + * Sudo now requires a C compiler that conforms to ISO C99 or higher + to build. + +- sudo.pamd: Use common-session-nonlogin for >15 codestreams + More info in https://github.com/SUSE/pam-config/pull/16 +- Update to 1.9.13p3: + Fixed a bug introduced in sudo 1.9.13 that caused a syntax error + when list was used as a user or host name. GitHub issue #246. + Fixed a bug that could cause sudo to hang when running a command + in a pseudo-terminal when there is still input buffered after a + command has exited. [bsc#1203201] + Fixed sudo -U otheruser -l command. This is a regression in + sudo 1.9.13. GitHub issue #248. + Fixed sudo -l command args when matching a command in sudoers + with command line arguments. This is a regression in sudo 1.9.13. + GitHub issue #249. + +- Update to 1.9.13p2 (bsc#1208595, CVE-2023-27320): + Fixed the --enable-static-sudoers option, broken in sudo 1.9.13. + GitHub issue #245. + Fixed a potential double-free bug when matching a sudoers rule + that contains a per-command chroot directive (CHROOT=dir). + This bug was introduced in sudo 1.9.8. + +- Update to 1.9.13p1: + Fixed a typo in the configure script that resulted in a line like + “]: command not found” in the output. GitHub issue #238. + Corrected the order of the C23 [[noreturn]] attribute in function + prototypes. This fixes a build error with GCC 13. GitHub issue #239. + The check make target misbehaved when there was more than one + version of the UTF-8 C locale in the output of locale -a. + GitHub issue #241. + Removed a dependency on the AC_SYS_YEAR2038 macro in configure.ac. + This was added in autoconf 2.72 but sudo’s configure.ac only + required autoconf 2.70. GitHub issue #242. + Relaxed the autoconf version requirement to version 2.69. + +- Update to 1.9.13: + * Changes in 1.9.13: + Fixed a bug running relative commands via sudo when log_subcmds + is enabled. GitHub issue #194. + Fixed a signal handling bug when running sudo commands in a shell + script. Signals were not being forwarded to the command when the + sudo process was not run in its own process group. + Fixed a bug in the cvtsudoers LDIF parsing when the file ends without + a newline and a backslash is the last character of the file. + Fixed a potential use-after-free bug with cvtsudoers filtering. + GitHub issue #198. + Added a reminder to the default lecture that the password will not + echo. This line is only displayed when the pwfeedback option is + disabled. GitHub issue #195. + Fixed potential memory leaks in error paths. GitHub issue #199. + GitHub issue #202. + Fixed potential NULL dereferences on memory allocation failure. + GitHub issue #204. GitHub issue #211. + Sudo now uses C23-style attributes in function prototypes instead + of gcc-style attributes if supported. + Added a new list pseudo-command in sudoers to allow a user to list + another user’s privileges. Previously, only root or a user with + the ability to run any command as either root or the target user + on the current host could use the -U option. This also includes a + fix to the log entry when a user lacks permission to run + sudo -U otheruser -l command. Previously, the logs would indicate + that the user tried to run the actual command, now the log entry + includes the list operation. + JSON logging now escapes control characters if they happen to + appear in the command or environment. + New Albanian translation from translationproject.org. + Regular expressions in sudoers or logsrvd.conf may no longer contain + consecutive repetition operators. This is implementation- specific + behavior according to POSIX, but some implementations will allocate + excessive amounts of memory. This mainly affects the fuzzers. + Sudo now builds AIX-style shared libraries and dynamic shared + objects by default instead of svr4-style. This means that the + default sudo plugins are now .a (archive) files that contain a .so + shared object file instead of bare .so files. This was done to + improve compatibility with the AIX Freeware ecosystem, specifically, + the AIX Freeware build of OpenSSL. Sudo will still load + svr4-style .so plugins and if a .so file is requested, either via + sudo.conf or the sudoers file, and only the .a file is present, + sudo will convert the path from plugin.so to plugin.a(plugin.so) + when loading it. This ensures compatibility with existing + configurations. To restore the old, pre-1.9.13 behavior, run + configure using the –with-aix-soname=svr4 option. + Sudo no longer checks the ownership and mode of the plugins that + it loads. Plugins are configured via either the sudo.conf or + sudoers file which are trusted configuration files. These checks + suffered from time-of-check vs. time-of-use race conditions and + complicate loading plugins that are not simple paths. Ownership + and mode checks are still performed when loading the sudo.conf + and sudoers files, which do not suffer from race conditions. + The sudo.conf developer_mode setting is no longer used. + Control characters in sudo log messages and sudoreplay -l output + are now escaped in octal format. Space characters in the command + path are also escaped. Command line arguments that contain spaces + are surrounded by single quotes and any literal single quote or + backslash characters are escaped with a backslash. This makes it + possible to distinguish multiple command line arguments from a + single argument that contains spaces. + Improved support for DragonFly BSD which uses a different + struct procinfo than either FreeBSD or 4.4BSD. + Fixed a compilation error on Linux arm systems running older + kernels that may not define EM_ARM in linux/elf-em.h. + GitHub issue #232. + Fixed a compilation error when LDFLAGS contains -Wl,–no-undefined. + Sudo will now link using -Wl,–no-undefined by default if possible. + GitHub issue #234. + Fixed a bug executing a command with a very long argument vector + when log_subcmds or intercept is enabled on a system where + intercept_type is set to trace. GitHub issue #194. + When sudo is configured to run a command in a pseudo-terminal but + the standard input is not connected to a terminal, the command + will now be run as a background process. This works around a problem + running sudo commands in the background from a shell script where + changing the terminal to raw mode could interfere with the interactive + shell that ran the script. GitHub issue #237. + A missing include file in sudoers is no longer a fatal error unless + the error_recovery plugin argument has been set to false. + +- Update to 1.9.12p2: + * Fixes bsc#1207082 + * Changes in 1.9.12p2: + Fixed a compilation error on Linux/aarch64. GitHub issue #197. + Fixed a potential crash introduced in the fix GitHub issue #134. + If a user’s sudoers entry did not have any RunAs user’s set, + running sudo -U otheruser -l would dereference a NULL pointer. + Fixed a bug introduced in sudo 1.9.12 that could prevent sudo + from creating a I/O files when the iolog_file sudoers setting + contains six or more Xs. + Fixed a compilation issue on AIX with the native compiler. + GitHub issue #231. + Fixed CVE-2023-22809, a flaw in sudo’s -e option (aka sudoedit) + that could allow a malicious user with sudoedit privileges to + edit arbitrary files. For more information, see Sudoedit can + edit arbitrary files. + suseconnect-ng -- Update to version 1.7.0~git2.21ba08e +- Allow "--rollback" flag to run on readonly filesystem (bsc#1220679) + +- Update to version 1.7.0 svxlink +- Align path for document installation between openSUSE versions. + -- Fix for openSUSE 12.2 - syndication +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + syntax-highlighting +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + sysctl-logger +- Update to v0.0.5 + * Show parent process info + * Improve readability with empty event values +- Use default LLVM/Clang version available (on openSUSE) + - + Detect whether CGROUP_CURRENT_FUNC_PROTO is set - + Fix compilation error due to use of host headers (bsc#1215933) + * Detect whether CGROUP_CURRENT_FUNC_PROTO is set + * Fix compilation error due to use of host headers (bsc#1215933) - + Implement ring buffer event passing - + Capture PID and process name - + Add workaround for reading PID and program name on pre v6.1 kernel - + Handle failures in sysctl BPF helpers - + Increase size of value buffer - + Suppress logging of unchanged paramter values - + Fix "Failed to parse resource value" error in service file + * Implement ring buffer event passing + * Capture PID and process name + * Add workaround for reading PID and program name on pre v6.1 kernel + * Handle failures in sysctl BPF helpers + * Increase size of value buffer + * Suppress logging of unchanged paramter values + * Fix "Failed to parse resource value" error in service file systemsettings5 +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + +- Make sure systemsettings is built using Plasma 5 dependencies + thinkfan +- Add COPYING to %doc + threadweaver +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + tint2 +- Update to 17.1.3 + * Activated task had chance to lose activation if it's on other desktop, with multi-desktop taskbar +- Update to 17.1.2 + * Fixed multi-taskbar size distrubution (border width was not counted) + * Scale was not counted sometimes + * Updated russian translation +- Update to 17.1.1 + * Report XShm status on start + * Prints X11 errors when they occur + * Long versions for some command line options + * Extended help text + * Small optimizations + * Reduced load from events spam with shrinking on + * tint2-send: Stdin daemon mode + * Fixed widgets redraw after they were hidden + * Fixed panel flicker if mouse was over during panel start + * Current desktop was set to first instead of current, on start + * Tray subwindow had no PID set, which broke cyrrent owner PID report by + * Desktop launcher parsing is now more freedesktop-compliant + * Fixed some X11 errors + * Fixed some memory leaks +- Update to 17.1 + * Added option "rounded_corners" to disable rounding for separate corners + * Added option to use continuous executor process as command sink for its own action commands + * "tput clear" command in executors is possible without "-T" option (TERM is set to better value than "dumb") + * Enhanced API documentation comment style to look more like documentation right in code (resemble doxygen output) + * tint2conf: spacing option for buttons and executors, enable negative spacing for task icon and text + * Small optimizations + * Found few regressions, possibly introduced between versions 17.0.2 and 17.0.3 + * GTK2 was still listed among current dependencies in few places + * snprintf sometimes could overwrite terminating null in fixed buffers, resulting to unpredictable possible crashes + * Last possible artifacts in area / tooltip draw (try thick border lines with rounding) + * Task icon placing did not use spacing in centered mode, resulting to half of spacing moved to padding + * tint2conf + + Colors had channel values decremented when saved to config and used wrong required precision + + Background image in the editor looked different than on the panel +- Update to 17.0.3 + * Added command to refresh executors (issue #747) (Arash Rohani) + * Tooltip: live update, remove truncation by hardcoded value, don't wrap multiline text + * Never activate battery support without enabled battery applet + * Color tinting: try to preserve perceived lightness + * tint2conf: Don't auto-start theme editor with empty TINT2_CONFIG variable + * tint2conf: More convenient editor switcher sidebar with independed scrolling + * tint2conf: Colors, saved to config, use minimum required length (3, 6 or 12 hexdigits) + * Various optimizations and little cleanup + * Manual: Executor examples use 'stdbuf -oL' and continuous processes in more places + * Interpret negative "execp_continuous" value as false (0) + * init_timer: Did not ensure resulting name null-terminated, introducing indirect bug (possible security issue) + * Border radius was not confined by widget size, breaking shape in some cases (e.g. tray without icons) + * Fixed output format for time in logs - could easily take form of 0:0:0s instead of expected 0:00:00s + * Fixed subtle artifacts, resulting from incorrect border & background stiching + * Applet size and content position with negative icon<->text distance + * Fix parsing for color hexstrings with other format, than #FFFFFF (e.g. 1 or 4 hexdigits per channel) + * tint2conf: Theme context menu did not follow right-clicked theme if it was not selected before + * tint2conf: Delay opening theme context menu + * tint2conf: Much faster editor start due to optimized themes loading (bug #792) +- changed repo from https://gitlab.com/o9000/tint2 after end-of-life announce + +- Dont recommend lang package +- Install uncompressed manpage +- Change file installation + +- Update to 17.0.2: + Fixes: + * On dual monitor, when minimizing Chrome window it minimizes on + the wrong monitor panel (issue #818) + +- Update to 17.0.1: + Fixes: + * Crash on panel cleanup in single-monitor execp (issue #801) + From 17.0: + Fixes: + * Crash when a window icon is large (issue #786) (santouits) + * Minute clock doesn't update (issue #786) + * Scrollbars in tint2conf (issue #796) + * Preserve item order when skipping executors (issue #799) + * Image memory leak (issues #704, #721) (Adam M. Trofa) + * Incorrect timeout microsecond computation leading to high CPU + usage (issue #800) + Enhancements: + * Port tint2conf to gtk3 (issue #380) + * execp_monitor config (issue #799) + * Improved executor examples (Nikita Zlobin) +- Updated build requirements from GTK-2 to GTK-3. +- Use pkgconfig() for most build requirements. + +- Update to 16.7: + Fixes: + * Fix spacing around icons in executor without text in vertical panels (issue #716) + * Fix Bug: Clock Only Updates Every Minute With Format %s (issue #724) + * Fix markup drawing when font shadow enabled (issue #709) + * Struts pivoting: workaround for panel positioning between monitors in mutter (Chris Billington) + Enhancements: + * Blink battery when discharging and low (issue #723) + * Add support for battery percentage without % sign (issue #730) + * Expand leading ~ in icon paths + +- Update to 16.6.1: + * Fix packaging regression for debian (issue #715) +- Changes from 16.6: + * Fix regression in task icon brightness (issue #714) +- Changes from 16.5: + * Add new build script + * Add option to sort taskbar by application name + * Fix regression in image loading + +- Update to 16.4: + * Update AUTHORS + * Fix leak in image loading (issue #704) + * Fix executors no longer log unless env var DEBUG_EXECUTORS + is set + * Fix layout in executor (issue #695) + * Fix Other small issues + tinyobjloader +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN + tmate +- Build with more modern version of msgpack (which was renamed + to msgpack-c in 5.0.0) + -- Build with system msgpack. - tomcat +- Link ecj.jar into the install instead of copying it + +- rpm 4.19 requires dependencies on tomcat user and group (bsc#1219530) + tomcat10 +- Link ecj.jar into the install instead of copying it + +- rpm 4.19 requires dependencies on tomcat user and group (bsc#1219530) + tpm2-0-tss +- Update to 3.1.1 + * Fixed file descriptor leak when tcti initialization failed. + * Primary key creation, in some cases the unique field was not + cleared before calling create primary. + * Primary keys was used for signing the object were cleared after + loading. So access e.g. to the certificate did not work. + * Primary keys created with Fapi_Create with an auth value, the + auth_value was not used in inSensitive to recreate the primary + key. Now the auth value callback is used to initialize + inSensitive. + * The not possible usage of policies for primary keys generated with + Fapi_CreatePrimary has been fixed. + * An infinite loop when parsing erroneous JSON was fixed in FAPI. + * A buffer overflow in ESAPI xor parameter obfuscation was fixed. + * Certificates could be read only once in one application The + setting the init state of the state automaton for getting + certificates was fixed. + * A double free when executing policy action was fixed. + * A leak in Fapi_Quote was fixed. + * The wrong file locking in FAPI IO was fixed. + * One fapi integration test did change the auth value of the storage + hierarchy. + * Fix test of FAPI PCR + * Fix leaks in error cases of integration tests + * Fix segfault when ESYS_TR_NONE is passed to Esys_TR_GetName + * Fix the authorization of hierarchy objects used in policy secret. + * Fix check of qualifying data in Fapi_VerifyQuote. + * Fix some leaks in FAPI error cases. + * Fix usage of variable not initialized when fapi keystore is empty. + * Add additional IFX root CAs +- Add 0001-Implement-EVP_PKEY-export-import-for-OpenSSL-3.0.patch + (bsc#1221448) + tpm2-pkcs11 +- Add OpenSSL 3.x support: [jsc#PED-6570, bsc#1217722] + * ssl: compile against OSSL 3.0 [c9a6ffe9] + * ossl: require version 1.1.0 or greater [f0ec42489] + * Add patches: + - tpm2-pkcs11-ssl-compile-against-OSSL-3.0.patch + - tpm2-pkcs11-ossl-require-version-1.1.0-or-greater.patch + tpm2-tss-engine -- --disable-defaultflags fix also bsc#1183895 -- Drop 0001-build-add-disable-defaultflags.patch, already included in - upstream code. +- Fix download url and add gpg signature for tarball. + +- Update to upstream version 1.2.0: + * Fixed: + - Updated minimal version of tpm2-tss to 2.4.x + - Fix encoding of emptyauth + - Fix some memory leaks + - Parent handle issues with signed representation by switching + parent handle to BIGNUM. + - Fixed RSA_NO_PADDING modes with OpenSSL 1.1.1 + - Fixed autogen (bootstrap) call from release package by + embedding VERSION file. + * Added: + - Use of restricted keys for signing + - StirRandom + - Run tests using swtpm + - The ability to import key blobs from things like the + tpm2-tools project. + - Compatibility with openssl >=1.1.x + - Support for ECDH + - QNX support. + - Only set -Werror for non-release builds. + - Additional checks on TPM responses + - CODE_OF_CONDUCT + - SECURITY reporting instructions - resulted in non-position-independent executable). + resulted in non-position-independent executable) (bsc#1183895). tracker-miners +- Drop tracker-miners-drop-syscalls-in-seccomp.patch (bsc#1220608, + bsc#1220519): + With update of glibc in SLE-15-SP6, this patch is not needed. + trilead-ssh2 +- Upgrade to version build-217-jenkins-293.v56de4d4d3515 + * Trilead ssh2 fix big integer removes leading zero + Addresses CVE-2023-48795, bsc#1218198 + * JENKINS-72466 - : Upgrades jbcrypt dependency +- Includes changes from previous version updates: + * JENKINS-71798 - : TimeoutService threads are left after closing + connection + * Giving threads names for easier troubleshooting + * Update parent POM + * There is no guarantee that the plugin works with Java 8 anymore, + and it is not tested. If you still run Jenkins on Java 8 do not + update. JENKINS-69229 + * Removal of unnecessary protobuf-java + * fix: bump protobuff due to CVE 2021 22569 + * JENKINS-69018 - use constant MAX_PACKET_SIZE + * add support for hmac-sha2-512-etm@openssh.com + hmac-sha2-256-etm@opensh.com in trilead-ssh2 + * feat: enable continuous delivery workflow + * additional kex algorithms + * [Revert]JENKINS-62552 - Use standard crypto APIs + * feat: enable incrementals + * Retry userauth when multiple algs + * Known Issue: JENKINS-63790 causes SSH agent connections to fail + in some configurations + * fix: allow to use password encrypted keys + * Known Issue: trilead api 1.0.9 fails clone from ssh repository + using 3DES/MD5-encrypted private key JENKINS-63601 + * JENKINS-62552 - Use standard crypto APIs + * Resolve several possible infinite hangings because of wait() + * Revert "JENKINS-62311 - Add support for RFC 8332" + * [SECURITY] Use HTTPS to resolve dependencies in Maven Build + * JENKINS-62311 - Add support for RFC 8332 + * Support for port=0 which means automatically allocated port. + * JENKINS-59857 - Kerberos support updated +- Added patch: + * 0001-Remove-the-dependency-on-google-tink.patch + + remove new code dependent on google tink since we don't have + the dependency + trojan +- Align path for document installation between openSUSE versions. + uhttpmock +- Update to version 0.9.0: + + This release ports the library to use libsoup 3.x. Note that + you should stick to using the latest 0.5.x version if the + tested piece of software still requires libsoup 2.x as the 2 + versions cannot be used in the same programm. +- Replace pkgconfig(libsoup-2.4) with pkgconfig(libsoup-3.0) + BuildRequires following upstreams port. +- Rename sub-package typelib and shared library following upstreams + bump of soname. + +- Update to version 0.5.5: + + This release fixes the gtk-doc directory containing the version + number twice. +- Changes from version 0.5.4: + + This new release drops support for autotools, by using the + meson build system, and older versions of libsoup 2.x. +- Add gtk-doc and meson BuildRequires and macros. +- Use ldconfig_scriptlets for post(un) handling. +- Update URL and Source to new home. + uncrustify +- Align path for document installation between openSUSE versions. + +- update to 0.78.1: + * Improve line splitting logic to avoid awkward splits + +- update to 0.78.0: + * Added: align_nl_cont_spaces + * Added: sp_after_bit_colon + * Added: sp_before_bit_colon + * Added: sp_between_ptr_ref + * Added: nl_min_after_func_body + * Added: sp_before_keyword_ptr_star + * Added: sp_before_global_scope_ptr_star + * Added: sp_before_scope_ptr_star + * Added: sp_before_operator_ptr_star + * Added: sp_before_qualifier_ptr_star + * Removed: sp_before_keyword_ptr_star + * Added: debug_use_the_exit_function_pop + * Added: nl_max_after_func_body + * Added: sp_cpp_lambda_argument_list_empty + * Added: align_func_proto_span_ignore_cont_lines + -- new package (version 0.60) - vulkan-headers +- remove dependency on /usr/bin/python3 using + %python3_fix_shebang_path macro, [bsc#1212476] + +- Update to release SDK-1.3.275.0 + * New extensions: VK_ARM_scheduling_controls, + VK_NV_cuda_kernel_launch, VK_IMG_relaxed_line_rasterization, + VK_EXT_layer_settings, VK_ARM_render_pass_striped, + VK_KHR_calibrated_timestamps, VK_KHR_vertex_attribute_divisor, + VK_KHR_video_encode_queue, VK_KHR_video_encode_h264, + VK_KHR_video_encode_h265, VK_KHR_video_maintenance1, + VK_KHR_maintenance6, VK_NV_per_stage_descriptor_set. + +- Update to release SDK-1.3.268.0 + * New extensions: VK_QCOM_filter_cubic_clamp, + VK_QCOM_filter_cubic_weights, VK_QCOM_image_processing2, + VK_QCOM_ycbcr_degamma, VK_NV_descriptor_pool_overallocation, + VK_MSFT_layered_driver, VK_NV_low_latency2, + VK_EXT_nested_command_buffer, + VK_NV_extended_sparse_address_space. + +- Update to release SDK-1.3.261.0 + * New extensions: VK_EXT_dynamic_rendering_unused_attachments, + VK_EXT_depth_bias_control, VK_KHR_cooperative_matrix, + VK_EXT_host_image_copy, VK_NV_device_generated_commands_compute, + VK_AMDX_shader_enqueue, VK_KHR_maintenance5. + +- Update to release SDK-1.3.250.0 + * New extensions: VK_EXT_attachment_feedback_loop_dynamic_state, + VK_KHR_ray_tracing_position_fetch + +- Update to release 1.3.247 + * No changelog + +- Update to release 1.3.246 + * No changelog + +- Update to release SDK-1.3.243.0 + * No changelog + +- Update to release SDK-1.3.239.0 + * No changelog was provided + +- Update to release SDK-1.3.236.0 + * The VK_EXT_descriptor_buffer extension introduces new + commands for putting shader-accessible descriptors directly + in memory. + * Add VkIcdSurfaceImagePipe. + +- Update to release SDK-1.3.231.0 + * No changelog was provided + (but do take a look in vulkan-loader/vulkan-validationlayers 231) +- Drop 0001-Drop-wayland-client.h-include.patch (merged upstream) + +- Update to release SDK-1.3.224.0 + * (No change since c896e2f) + +- update to branch snapshot SDK-1.3.224 (c896e2f): + * Add issues to the apiext:VK_KHR_dynamic_rendering proposal document + discussing render area granularity (public issue 1899). + * Clarify external synchronization requirements for + ename:VK_DESCRIPTOR_BINDING_UPDATE_AFTER_BIND_BIT and + ename:VK_DESCRIPTOR_BINDING_UPDATE_UNUSED_WHILE_PENDING_BIT + elink:VkDescriptorBindingFlagBits and flink:vkUpdateDescriptorSets + (public issue 1713). + * Add Vulkan 1.0 valid usage statement for *Subgroup* memory scope to + <> + (public merge request 1900). + * Move "`Hit Kind`" valid usage statement from standalone to runtime + SPIR-V validation statements (public merge request 1903). + * Use correct feature in + ename:VK_PIPELINE_ROBUSTNESS_BUFFER_BEHAVIOR_ROBUST_BUFFER_ACCESS_2_EXT + description (public pull request 1892). + * GitHub CI: Regenerate and build-test Rust Vulkan bindings (Ash crate) + (public pull request 1894). + * Add dependency of apiext:VK_EXT_blend_operation_advanced on + apiext:VK_KHR_get_physical_device_properties2. (public merge request + 1887). + * Update xrefs to features so the feature name is used as the link text, + and marked up consistently. Added a section to the style guide on markup + of feature xrefs (public issue 1889). + elink:VK_COLOR_SPACE_PASS_THROUGH_EXT for a linear or non-gamma transfer + function color space (public merge request 1729). + * Fix clamp expression for d_{lo} in the + <> + section (partial fix for public issue 1836). + * Update <> to add explicit valid usage statements for code:Uniform + objects being read only, and for code:Block decorations (public merge + request 1879). + * Add an issue to apiext:VK_KHR_fragment_shader_barycentric for + interactions with MSAA (public merge request 1881). + * Fix XML tagging of slink:VkShaderModuleCreateInfo and add an explicit + valid usage statement so this structure can be validated both as an + explicit parameter, and as part of the pname:pNext chain of + slink:VkPipelineShaderStageCreateInfo (public issue 1883, but a broader + fix in the validation scripts for this case will eventually be + required). + * Update pipeline image to move push constants outside of descriptor sets + (public issue 1867). + * Correct code:StencilRefLessFrontEXT to code:DepthLess in the early depth + test portion of the <> chapter (public + pull request 1876). + * Add new driver id ename:VK_DRIVER_ID_MESA_DOZEN (public pull request + 1877). + * Relax slink:VkRenderPassCreateInfo valid usage statements 02517 and + 02518 to allow ename:VK_SUBPASS_EXTERNAL (public pull request 1878). + * Add apiext:VK_KHR_maintenance4 relaxed interface valid usage statement + to the <> + section (public pull request 1860). + * Fix field name in slink:VkRenderingAttachmentInfo valid usage statement + (public pull request 1861). + * Fix typo in slink:VkFramebufferCreateInfo valid usage statements 04533 / + 04544 (public pull request 1873). + * Remove duplicate valid usage statement 06060 (public pull request 1874). + * Rework <> section (public pull request 1869). + * Split Github CI script into individual jobs to decrease run time (public + pull request 1870). + * Clarify meaning of "`private data slot`" for apiext:VK_EXT_private_data + * Minor markup fix in the <> + section (public merge request 1864). + +- Add 0001-Drop-wayland-client.h-include.patch + +- Update to release SDK-1.3.216.0 + * Fix the structextends and constness issues in + apiext:VK_EXT_subpass_merge_feedback + +- Update to release SDK-1.3.211.0 + * New extension for helping implementations like Mesa's Zink for + implementing the OpenGL API atop Vulkan. + (VK_EXT_image_2d_view_of_3d) + +- Update to release SDK-1.3.204.0 + * Dynamic rendering + * Buffer device address support is now required + * Finer control over subgroups + * Added VK_KHR_shader_integer_dot_product + +- Update to release SDK-1.2.198.0 + * No changelog was provided + +- Update to release SDK-1.2.189 + * No changelog was provided + +- Update to release SDK-1.2.182.0 + * New extensions: VK_EXT_provoking_vertex, + VK_KHR_shader_subgroup_uniform_control_flow, + VK_EXT_global_priority_query, VK_EXT_acquire_drm_display, + VK_EXT_physical_device_drm, VK_EXT_multi_draw, + VK_HUAWEI_subpass_shading, VK_NV_ray_tracing_motion_blur, + VK_NV_external_memory_rdma. + +- Update to release SDK-1.2.176.0 + * Added Vulkan video extensions + +- Update to release SDK-1.2.170.0 + * New VK_KHR_synchronization2 extension. + +- Update to release 1.2.169 + * No changelog provided + +- Update to release 1.2.166 + * No changelog provided + +- update to 1.2.165: + * loader: Properly check for elevated permissions + * loader: Remove SEEK_END usage + * Rename LIB_SUFFIX to VULKAN_LIB_SUFFIX + * build: Update known-good files for 1.2.165 header + +- Update to release 1.2.162.0 (sdk) + * Add GGP (Stadia) WSI platform support to vk_icd.h + +- Update to release 1.2.161 + * No changelog provided + +- update to 1.2.158: + * Update to match Vulkan-Docs 1.2.158 + +- Update to release 1.2.154 + * No changelog provided + +- update to 1.2.153: + * docs update + +- update to 1.2.152: + * Add VI WSI platform support to vk_icd.h + +- update to 1.2.151: + * Fix enum order for backwards compatibility + * Update vk_icd.h with typedefs and prototypes + * Add missing ifdef for extern "C" + * Add a loader features interface + +- Update to release 1.2.148 + * No changelog provided + +- Update to release 1.2.145 + * No changelog provided + +- Update to release 1.2.141 + * No changelog provided + +- Update to release 1.2.137 + * No changelog provided + +- Update to release 1.2.135 + * No changelog supplied + vulkan-loader +- Update to release SDK-1.3.275.0 + * Instance extensions unsupported by physical devices now return + ERROR_EXTENSION_NOT_PRESENT + * Unload drivers which report 0 physical devices + +- Align the fallback XDG config dirs with SUSE spec in-case it + can't read it from the environment + +- Update to release SDK-1.3.268.0 + * Add VK_LOADER_LAYERS_ALLOW environment variable. + * Add Debug extension support to test layer + +- Update to release SDK-1.3.261.0 + * Warn when ICD Manifest version differs from + vkEnumerateInstanceVersion + * Enable VK_KHR_maintenance_5 support + +- Update to release SDK-1.3.250.0 + * No changes over 1.3.247 [SDK-250 is a branch of regular-243 + with some cherry-picks bringing it to roughly regular-247; + there is little relation to regular-250] + +- Update to 1.3.247 + * Make correct layer be used when duplicates are present + * Fix ordering regression for VK_INSTANCE_LAYERS + +- Update to release SDK-1.3.243.0 + * Log when VK_LAYER_PATH is ignored + * Implement VK_LUNARG_direct_driver_loading + +- Update to release SDK-1.3.239.0 + * layers: update documentation to make it clear the + VK_LAYER_PATH supports both explicit directories and files + * layers: modify TestLayerDetails so either files or + directories can be set on VK_LAYER_PATH env var + +- Update to release SDK-1.3.236.0 + * Fix cases where OOM was handled wrong + * Null check vk_icdGetPhysicalDeviceProcAddr + +- Update to release SDK-1.3.231.0 + * Don't pass portability bit to ICDs that dont expect it. + * Allow implicit layers for all API versions. + +- Update to release SDK-1.3.224.0 (09afdf642) + * Enable layer interception of unknown functions + +- update to branch snapshot SDK-1.3.224 (7fb19a4c8): + * Add issues to the apiext:VK_KHR_dynamic_rendering proposal document + discussing render area granularity (public issue 1899). + * Clarify external synchronization requirements for + ename:VK_DESCRIPTOR_BINDING_UPDATE_AFTER_BIND_BIT and + ename:VK_DESCRIPTOR_BINDING_UPDATE_UNUSED_WHILE_PENDING_BIT + elink:VkDescriptorBindingFlagBits and flink:vkUpdateDescriptorSets + (public issue 1713). + * Add Vulkan 1.0 valid usage statement for *Subgroup* memory scope to + <> + (public merge request 1900). + * Move "`Hit Kind`" valid usage statement from standalone to runtime + SPIR-V validation statements (public merge request 1903). + * Use correct feature in + ename:VK_PIPELINE_ROBUSTNESS_BUFFER_BEHAVIOR_ROBUST_BUFFER_ACCESS_2_EXT + description (public pull request 1892). + * GitHub CI: Regenerate and build-test Rust Vulkan bindings (Ash crate) + (public pull request 1894). + * Add dependency of apiext:VK_EXT_blend_operation_advanced on + apiext:VK_KHR_get_physical_device_properties2. (public merge request + 1887). + * Update xrefs to features so the feature name is used as the link text, + and marked up consistently. Added a section to the style guide on markup + of feature xrefs (public issue 1889). + elink:VK_COLOR_SPACE_PASS_THROUGH_EXT for a linear or non-gamma transfer + function color space (public merge request 1729). + * Fix clamp expression for d_{lo} in the + <> + section (partial fix for public issue 1836). + * Update <> to add explicit valid usage statements for code:Uniform + objects being read only, and for code:Block decorations (public merge + request 1879). + * Add an issue to apiext:VK_KHR_fragment_shader_barycentric for + interactions with MSAA (public merge request 1881). + * Fix XML tagging of slink:VkShaderModuleCreateInfo and add an explicit + valid usage statement so this structure can be validated both as an + explicit parameter, and as part of the pname:pNext chain of + slink:VkPipelineShaderStageCreateInfo (public issue 1883, but a broader + fix in the validation scripts for this case will eventually be + required). + * Update pipeline image to move push constants outside of descriptor sets + (public issue 1867). + * Correct code:StencilRefLessFrontEXT to code:DepthLess in the early depth + test portion of the <> chapter (public + pull request 1876). + * Add new driver id ename:VK_DRIVER_ID_MESA_DOZEN (public pull request + 1877). + * Relax slink:VkRenderPassCreateInfo valid usage statements 02517 and + 02518 to allow ename:VK_SUBPASS_EXTERNAL (public pull request 1878). + * Add apiext:VK_KHR_maintenance4 relaxed interface valid usage statement + to the <> + section (public pull request 1860). + * Fix field name in slink:VkRenderingAttachmentInfo valid usage statement + (public pull request 1861). + * Fix typo in slink:VkFramebufferCreateInfo valid usage statements 04533 / + 04544 (public pull request 1873). + * Remove duplicate valid usage statement 06060 (public pull request 1874). + * Rework <> section (public pull request 1869). + * Split Github CI script into individual jobs to decrease run time (public + pull request 1870). + * Clarify meaning of "`private data slot`" for apiext:VK_EXT_private_data + * Minor markup fix in the <> + section (public merge request 1864). + +- Update to release SDK-1.3.216 + * Revert 32bit linux unknown ext chain change + * Correctly check for NULL in loader_get_dispatch + * Revert "Implement unknown function intercept in layers" + * Fix a NULL inst crashing during loader_icd_scan + * Fix crashes from OOM in vkDestroyInstance + +- Update to release SDK-1.3.211.0 + * Add "additive" environment variables: VK_ADD_DRIVER_FILES + and VK_ADD_LAYER_PATH. + +- Update to release SDK-1.3.204.0 + * loader: Add Vulkan 1.3 symbols defs to appropriate files + * loader: Add core 1.3 function to gpa_helper + * loader: Add manual trampolines for 1.3 + +- Update to release SDK-1.2.198.0 + * Fix loader not knowing about extensions enabled in layers + * Only return pre-instance functions when instance is NULL + * Fix vkGetInstanceProcAddr not handling null instance + * loader: Add aarch64 unknown ext chain implementation + +- Update to release SDK-1.2.189.0 + * loader: Dont return OOM on function load failure + * Deallocate the extension lists when deleting an item from + layer list + * Add layer and implementation-specific logging + * Allow "icd" as well as "implem" for VK_LOADER_DEBUG + * Fix Vulkan CTS testcase bug: + "create_instance_device_intentional_alloc_fail" + * loader: Fix accidental error propagation + +- Update to release SDK-1.2.182.0 + * loader: Prevent crash from VK_KHR_display + * loader: Silence erroneous implicit layer warning + +- Update to release SDK-1.2.176.0 + * QNX platform support + +- Update to release SDK-1.2.170.0 + * No user-visible changes + +- Update to release 1.2.169 + * loader: Do not return OOM when layer count is 0 + +- Update to release 1.2.166 + * No user-visible changes + +- update to 1.2.165: + * loader: Properly check for elevated permissions + * loader: Remove SEEK_END usage + * Rename LIB_SUFFIX to VULKAN_LIB_SUFFIX + * build: Update known-good files for 1.2.165 header + +- Update to release 1.2.162 (sdk) + * Add GGP WSI platform support to Vulkan-Loader + +- Update to release 1.2.161 + * Fix some issues when EnumerateAdapterPhysicalDevices is + available. + * loader: Override layer load when custom allocator used. + * Add support for VK_FUCHSIA_imagepipe_surface. + +- Update to release 1.2.154.1 + * Fix some issues when EnumerateAdapterPhysicalDevices is available + +- Update to release 1.2.154 + * Revert loader error characteristics to 1.2.152 +- Drop 0001-Revert-loader-Return-error-if-layer-loading-failed.patch + (merged) + +- Add patch which reverts a commit breaking Steam Play / Proton: + * 0001-Revert-loader-Return-error-if-layer-loading-failed.patch + Related issues: + * https://github.com/ValveSoftware/steam-for-linux/issues/7368 + * https://github.com/KhronosGroup/Vulkan-Loader/issues/472 + +- update to 1.2.153: + * loader: Return error if layer loading failed + * loader: Make device extensions return same count + * docs: Add info on VkConfig and override layer + +- Update to release 1.2.152 + * No user-visible changes + +- Update to release 1.2.151 + * Fixed crash in device enumeration + +- Update to release 1.2.148 + * No user-visible changes reported + +- Update to release 1.2.145 + * scripts: Use named params for generator options + * loader: Fix crash in vkGetDeviceQueue2 + * loader: Use MoltenVK in app bundle if found + * build: include system headers last + +- added vulkan-devel-xxBIT (bsc#1172301) + +- Update to release 1.2.141 + * loader: Preload ICDs to speed up common path + +- Update to release 1.2.137 + * Allow vkGetInstanceProcAddr to resolve itself with no instance. + * loader: Strip out empty search paths. + +- Update to release 1.2.135 + * Updated `CMakeLists.txt` and `common_codegen.py` to allow access to beta + types and commands when including `vulkan.h`. Generated new loader + header files. + vulkan-tools +- Update to release SDK-1.3.275.0 + * icd: Add vkGetMemoryFdKHR support + * icd: Add vkGetMemoryHostPointerPropertiesEXT support + * vulkaninfo: Autogenerate Format list + * icd: Add basic VkDisplayKHR support + * icd: Add vkRegisterDisplayEventEXT + * icd: Add video support + +- Update to release SDK-1.3.268.0 + * icd: Add VkSurfacePresentModeCompatibilityEXT support + * icd: Add second VkCooperativeMatrixPropertiesKHR field + * vulkaninfo: Support VK_EXT_surface_maintenance1 properly + * icd: Add VkPhysicalDeviceDriverProperties + +- Update to release SDK-1.3.261.0 + * icd: Fix OOB writes in QueuePerfCounters + * icd: Add support for vkGetDescriptorSetLayoutSupport, + vkGetRenderAreaGranularity, VK_KHR_cooperative_matrix, + VK_EXT_host_image_copy + * vulkaninfo: Make -j= work + +- Update to release SDK-1.3.250.0 + * vulkaninfo: Issue flush before exiting + +- Update to release 1.3.247 + * vulkaninfo: Dont enable Direct Driver Loading Ext + * vkcubepp: Fix custom height not working + +- Update to release SDK-1.3.243.0 + * mockicd: Add Support for testing Ray Tracing + * mockicd: Add Support for testing Video decoding + * vulkaninfo: Dont enable Direct Driver Loading Ext + +- Add baselibs.conf. This is useful as 64- and 32-bit Vulkan environments + need separate drivers and need to be diagnosed separately. + +- Update to release SDK-1.3.239.0 + * No end-user visible changes + +- Update to release SDK-1.3.236.0 + * vulkaninfo: Add Driver Version handling +- Delete 0001-cubepp-Fix-presentKHR-assert.patch (merged) + +- Update to release 1.3.231.0 + * Adapt to Vulkan 231 API, but otherwise no interesting changes +- Add 0001-cubepp-Fix-presentKHR-assert.patch + +- Update to release SDK-1.3.224.0 (497f2326) + * No changes +- Drop 0001-vulkaninfo-include-wayland-client-because-its-functi.patch + (merged) + +- update to branch snapshot SDK-1.3.224 (497f2326) + * Add issues to the apiext:VK_KHR_dynamic_rendering proposal document + discussing render area granularity (public issue 1899). + * Clarify external synchronization requirements for + ename:VK_DESCRIPTOR_BINDING_UPDATE_AFTER_BIND_BIT and + ename:VK_DESCRIPTOR_BINDING_UPDATE_UNUSED_WHILE_PENDING_BIT + elink:VkDescriptorBindingFlagBits and flink:vkUpdateDescriptorSets + (public issue 1713). + * Add Vulkan 1.0 valid usage statement for *Subgroup* memory scope to + <> + (public merge request 1900). + * Move "`Hit Kind`" valid usage statement from standalone to runtime + SPIR-V validation statements (public merge request 1903). + * Use correct feature in + ename:VK_PIPELINE_ROBUSTNESS_BUFFER_BEHAVIOR_ROBUST_BUFFER_ACCESS_2_EXT + description (public pull request 1892). + * GitHub CI: Regenerate and build-test Rust Vulkan bindings (Ash crate) + (public pull request 1894). + * Add dependency of apiext:VK_EXT_blend_operation_advanced on + apiext:VK_KHR_get_physical_device_properties2. (public merge request + 1887). + * Update xrefs to features so the feature name is used as the link text, + and marked up consistently. Added a section to the style guide on markup + of feature xrefs (public issue 1889). + elink:VK_COLOR_SPACE_PASS_THROUGH_EXT for a linear or non-gamma transfer + function color space (public merge request 1729). + * Fix clamp expression for d_{lo} in the + <> + section (partial fix for public issue 1836). + * Update <> to add explicit valid usage statements for code:Uniform + objects being read only, and for code:Block decorations (public merge + request 1879). + * Add an issue to apiext:VK_KHR_fragment_shader_barycentric for + interactions with MSAA (public merge request 1881). + * Fix XML tagging of slink:VkShaderModuleCreateInfo and add an explicit + valid usage statement so this structure can be validated both as an + explicit parameter, and as part of the pname:pNext chain of + slink:VkPipelineShaderStageCreateInfo (public issue 1883, but a broader + fix in the validation scripts for this case will eventually be + required). + * Update pipeline image to move push constants outside of descriptor sets + (public issue 1867). + * Correct code:StencilRefLessFrontEXT to code:DepthLess in the early depth + test portion of the <> chapter (public + pull request 1876). + * Add new driver id ename:VK_DRIVER_ID_MESA_DOZEN (public pull request + 1877). + * Relax slink:VkRenderPassCreateInfo valid usage statements 02517 and + 02518 to allow ename:VK_SUBPASS_EXTERNAL (public pull request 1878). + * Add apiext:VK_KHR_maintenance4 relaxed interface valid usage statement + to the <> + section (public pull request 1860). + * Fix field name in slink:VkRenderingAttachmentInfo valid usage statement + (public pull request 1861). + * Fix typo in slink:VkFramebufferCreateInfo valid usage statements 04533 / + 04544 (public pull request 1873). + * Remove duplicate valid usage statement 06060 (public pull request 1874). + * Rework <> section (public pull request 1869). + * Split Github CI script into individual jobs to decrease run time (public + pull request 1870). + * Clarify meaning of "`private data slot`" for apiext:VK_EXT_private_data + * Minor markup fix in the <> + section (public merge request 1864). + +- Add 0001-vulkaninfo-include-wayland-client-because-its-functi.patch + +- Update to release SDK-1.3.216.0 + * cube,vulkaninfo: Add portability_enumeration if present + * cube: add null check on wl_*_destroy functions + * vulkaninfo: Set sType in PhysDevGroupProps + * vkcubepp: Use correct extension for portability enumeration + +- Update to release SDK-1.3.211.0 + * vulkaninfo: Enable portability extension for device groups + * vkcube,vulkaninfo: Add portability_enumeration if present + +- Update to release SDK-1.3.204.0 + * vulkaninfo: Add Device & driver UUID to summary + +- Update to release SDK-1.2.198.0 + * vulkaninf: Support 64 bit flags + * vkcube: Reorder setting of pipeline stage flags + * vulkaninfo: Prevent drivers from writing out of bounds + +- Update to release SDK-1.2.189.0 + * vulkaninfo: Fix image format query arguments + +- Update to release SDK-1.2.182.0 + * vkcube: Fix disturbed rotation after many iterations + +- Update to release SDK-1.2.176.0 + * No user-visible changes. + +- Update to release SDK-1.2.170.0 + * No user-visible changes. + +- Update to release 1.2.169 + * vkcube: Add options --width and --height + +- update to 1.2.166: + * build: Update known-good files for 1.2.166 header + * vkcube: Updated to support portability extension properly + * vkcube: portabilty extension as text so it builds on all platforms + +- Update to release 1.2.165 + * No user-visible changes for the Linux port + +- Update to release 1.2.162 (sdk) + * No user-visible changes, build changes only. + +- Update to release 1.2.161 + * vulkaninfo: Add json output for portability subset + * vulkaninfo: Make json output print extensions + +- Update to release 1.2.154 + * No user-visible changes. + +- Update to release 1.2.153 + * No user-visible changes. + +- Update to release 1.2.152 + * No user-visible changes. + +- Update to release 1.2.151 + * vulkaninfo: fix device ext list having bad items + * vulkaninfo: add `--summary` option that shows basic system info + * Add support for VK_EXT_directfb_surface extension + +- Update to release 1.2.148 + * No user-visible changes reported + +- Update to release 1.2.145 + * scripts: Add default arg for kvt_genvk directory + * vulkaninfo: fix indent with for present support + * icd:Correctly Support Vulkan 1.1 + * icd: Cleanup supported VK API version + * vulkaninfo: fix output style for memory types + * vulkaninfo: add more asserts to catch bad formatting + * vulkaninfo: fix ordering issues in generated code + * scripts: Use named params for generator options + +- Update to release 1.2.141 + * vulkaninfo: fix queues not reporting presentation + +- Update to release 1.2.137 + * vulkaninfo: Fix lack of display throwing on linux + * cube: Pick non-SRGB surface formats first + * vulkaninfo: fix app bundle not finding loader + +- Update to release 1.2.135 + * vulkaninfo: Fix uninitialized surface capabilities + * vulkaninfo: dynamically load vulkan + vulkan-validationlayers +- Update to release 1.3.275.0 + * gpu: Add ability to select which shaders get instrumented + * gpu: Use vku utilities for GPU-AV settings + * layers: Add support for VK_EXT_external_memory_host, + vkSetDeviceMemoryPriorityEXT, vkTraceRaysIndirectKHR, + VK_KHR_calibrated_timestamps, VK_KHR_vertex_attribute_divisor, + VK_ANDROID_external_format_resolve + * gpu: Add vkTraceRaysIndirectKHR + * layers: Improve SPIRV-Tools related error message +- Delete glslang14.diff (not needed) + +- Add glslang14.diff + +- Add %check routine [boo#1217046] + +- Update to release SDK-1.3.268.0 + * layers: Add support for Image Layout check for CopyImage + * layers: Add support for TransitionImageLayoutEXT record + * layers: Add layout checks to MemoryToImage & ImageToMemory + * layers: Add validation for VK_EXT_shader_object, + VkHostImageLayoutTransitionInfoEXT, VkCopyImageToImageEXT + * layers: Add vkGetImageSubresourceLayout2KHR, + ValidateHostCopyImageCreateInfos + * layers: Support per-present-mode surface capabilities + * layers: Introduce barrier structures + * layers: Add thread safety checks for vkQueuePresentKHR + * gpu: Remove SPIR-V disassembly from generated headers + * layers: Add VK_EXT_calibrated_timestamps + * More validations passes: invalid compute pipeline flags, linked + tessellation shaders, mesh work groups, MRTSS rasterization + samples, geometry shader input topology, pipeline formats in + secondary cmd buffers, mesh shader queries, pipeline library + flags, texel block extent in image copy, color attachments with + advanced blend. + * gpu: Add ability to select which shaders get instrumented + * gpu: Use vku utilities for GPU-AV settings +- Delete gcc13.diff, seems obsolete + +- Update to release SDK-1.3.261.0 + * Fix crash with push constants using spec const + * VVL for VK_EXT_dynamic_rendering_unused_attachments + * Fix vkGetSemaphoreCounterValue timeout with GPU-AV + * Add state tracking for CmdSetDepthBias2EXT + * Enable CooperativeMatrixKHR generation + * Add support for concurrent blocking operations + * Add basic shader object validation + * Prevent crash for physicalStorageBuffer interface + * Add Zero RenderArea checks + * Add active query type check for vkCmdExecuteCommands + * Add VkBufferUsageFlags2CreateInfoKHR support + * Fix multiview check with dynamic rendering + * Add validation for CopyMemoryToImage, CopyImageToMemory, + VkCopyImageToImageEXT, VkHostImageLayoutTransitionInfoEXT, + VK_EXT_shader_object + * Add support for Image Layout check for CopyImage + * Add support for TransitionImageLayoutEXT record + * Add layout checks to MemoryToImage & ImageToMemory + +- Update to release SDK-1.3.250.0 + * Add VK_KHR_maintenance4 AHB check + * Add sparseImageInt64Atomics ImageView + * Add Mesh/Task shader workgroup memory limits + * Add 64-bit vertex validation + * Add support for VK_EXT_shader_tile_image, + VK_EXT_shader_tile_image, + VK_EXT_attachment_feedback_loop_dynamic_state + +- Update to release 1.3.247 + * layers: Add shader identifier tracking + * layers: Add Map/UnmapMemory2KHR support to the state tracker + * layers: Validate image view sampler conversion format + * layers: Add VK_QCOM_image_processing + * layers: Add VK_EXT_pipeline_robustness + * layers: Add full screen info to validate swapchain +- Add gcc13.diff + +- Update to release SDK-1.3.243.0 + * layers: Add texelBufferAlignment support in 1.3 + * bp: Add DescriptorTypeNotInPool support + * gpu: Add state tracking for EXT mesh_shader + * layers: Add dynamic VK_EXT_line_rasterization + * layers: Check correct pNext for VK_EXT_sample_locations + * layers: Add conservativeRasterizationPostDepthCoverage + * layers: Add validation for VkImageViewSlicedCreateInfoEXT + * layers: Add validation for XCB surface creation + +- Rework xxhash.diff, remove ver.diff, + cure unresolved symbols [boo#1208172]. +- Delete vulkan-validationlayers-devel + +- Update to release SDK-1.3.239.0 + * gpu: Fix VMA memory leak + * Add 2d view compatible VU + * Add Depth layout check for DS formats + * Remove old spirv_inst_iter system + * Add support for video core and decode extensions + * New pipeline_validation for CoreCheck + * New wsi_validation for CoreChecks + +- Update to release SDK-1.3.236.0 + * Validate acquire and release full screen exclusive + * Validate image barrier access layout combinations + * Validate creating image view with video image usage + * Validate viewportCount with extended dynamic state + * Validate EndRenderPass with transform feedback + * Validate copy image usage + * Add validation for mesh shader extension, VK_EXT_mesh_shader + and VK_EXT_descriptor_buffer + +- Update to release SDK-1.3.231.0 + * Add runtime SPIRV 8/16bit features + * Add queue submit apply barriers support + * Fix hangs in NV best practices + * Add vendor check in ClearDepthStencilImage + * Add compatibility and checks for attachment_feedback_loop_layout + * Add new gpu_shader instructions + * Add QueueSubmit2 support + * Add feature checks for feedback_loop_layout + * Add check to avoid crash in CTS + * Don't auto-validate SPIR-V after optimization + * Use a thread for QUEUE_STATE submission processing + * Fix VVL crash when dynamic line rasterization is used + +- Update to release SDK-1.3.224.1 + * layers: Fix VK_REMAINING_* on Z-Cull tracking + +- Update to release SDK-1.3.224.0 + * layers: Fix compatibility with shader_module_identifier + * layers: Fix device profile regression typo + * layers: Fix dynamic rendering with secondary command buffers + * layers: Fix deadlock in vkCmdBeginRenderPass() + * layers: Explicit incomplete validation support + * gpu: Use VMA v3.0.1 + +- update to release (non-SDK) 1.3.224: + * Add issues to the apiext:VK_KHR_dynamic_rendering proposal document + discussing render area granularity (public issue 1899). + * Clarify external synchronization requirements for + ename:VK_DESCRIPTOR_BINDING_UPDATE_AFTER_BIND_BIT and + ename:VK_DESCRIPTOR_BINDING_UPDATE_UNUSED_WHILE_PENDING_BIT + elink:VkDescriptorBindingFlagBits and flink:vkUpdateDescriptorSets + (public issue 1713). + * Add Vulkan 1.0 valid usage statement for *Subgroup* memory scope to + <> + (public merge request 1900). + * Move "`Hit Kind`" valid usage statement from standalone to runtime + SPIR-V validation statements (public merge request 1903). + * Use correct feature in + ename:VK_PIPELINE_ROBUSTNESS_BUFFER_BEHAVIOR_ROBUST_BUFFER_ACCESS_2_EXT + description (public pull request 1892). + * GitHub CI: Regenerate and build-test Rust Vulkan bindings (Ash crate) + (public pull request 1894). + * Add dependency of apiext:VK_EXT_blend_operation_advanced on + apiext:VK_KHR_get_physical_device_properties2. (public merge request + 1887). + * Update xrefs to features so the feature name is used as the link text, + and marked up consistently. Added a section to the style guide on markup + of feature xrefs (public issue 1889). + elink:VK_COLOR_SPACE_PASS_THROUGH_EXT for a linear or non-gamma transfer + function color space (public merge request 1729). + * Fix clamp expression for d_{lo} in the + <> + section (partial fix for public issue 1836). + * Update <> to add explicit valid usage statements for code:Uniform + objects being read only, and for code:Block decorations (public merge + request 1879). + * Add an issue to apiext:VK_KHR_fragment_shader_barycentric for + interactions with MSAA (public merge request 1881). + * Fix XML tagging of slink:VkShaderModuleCreateInfo and add an explicit + valid usage statement so this structure can be validated both as an + explicit parameter, and as part of the pname:pNext chain of + slink:VkPipelineShaderStageCreateInfo (public issue 1883, but a broader + fix in the validation scripts for this case will eventually be + required). + * Update pipeline image to move push constants outside of descriptor sets + (public issue 1867). + * Correct code:StencilRefLessFrontEXT to code:DepthLess in the early depth + test portion of the <> chapter (public + pull request 1876). + * Add new driver id ename:VK_DRIVER_ID_MESA_DOZEN (public pull request + 1877). + * Relax slink:VkRenderPassCreateInfo valid usage statements 02517 and + 02518 to allow ename:VK_SUBPASS_EXTERNAL (public pull request 1878). + * Add apiext:VK_KHR_maintenance4 relaxed interface valid usage statement + to the <> + section (public pull request 1860). + * Fix field name in slink:VkRenderingAttachmentInfo valid usage statement + (public pull request 1861). + * Fix typo in slink:VkFramebufferCreateInfo valid usage statements 04533 / + 04544 (public pull request 1873). + * Remove duplicate valid usage statement 06060 (public pull request 1874). + * Rework <> section (public pull request 1869). + * Split Github CI script into individual jobs to decrease run time (public + pull request 1870). + * Clarify meaning of "`private data slot`" for apiext:VK_EXT_private_data + * Minor markup fix in the <> + section (public merge request 1864). + +- Update to release SDK-1.3.216.0 + * Validate primitives generated query queue support + * Handle CreateDevice, DestroyDevice, Queue Submission, + PipelineLayouts and Pipelines in GpuAssistedBase + * Validate primitives generated with streams + * Validate fragment density render area + * Add validation for VK_EXT_primitives_generated_query + * Add RenderPass2 validation for FragmentDensityMap + * Complete validation of compatible render passes + * Validate ray tracing pipeline flags and resource count + * Add VK_KHR_ray_tracing_maintenance1 + +- Update to release SDK-1.3.211.0 + * Block Texel View VU 01583 + * Add VK_QCOM_fragment_density_map_offset VUs + * Add VK_KHR_dynamic_rendering VUs and Tests + * Validate viewport and scissor with count + * Validate depth RenderingAttachment resolve mode + * Validate RenderingInfo depth and stencil samples + * Validate BeginRendering depth attachment format + * Validate statistics query queue support + * Validate get query pool results parameters + * Validate non-acquired swapchain image use + * Support VK_KHR_graphics_pipeline + +- Update to release SDK-1.3.204.0 + * layers: Add VK_KHR_dynamic_rendering and + VK_ARM_rasterization_order_attachment_access VUs + * layers: Validate VK_EXT_image_view_min_lod + * layers: Add VK_EXT_depth_clip_control + * layers: Add SPIR-V Instruction Table + * layers: Validate 1.3 extended dynamic state and 1.3 private data + +- Update to release SDK-1.2.198.0 + * layers: Avoid crash without vertex shader + * layers: Add validation for primitive topology list restart + * layers: Add VK_EXT_rgba10x6_formats + * layers: Add generated SPIR-V grammar helper + * syncval: Add syncop recording and replay interface + * gpu: Preserve interfaces in dead code elimination pass + * layers: Add Blocked Image helper + * layers: Avoid crashing if VK_KHR_dynamic_rendering is enabled + +- Update to release SDK-1.2.189.0 + * layers: Validate a lot more flags and commands + * gpu: Add multi_draw calls to GPU-AV / DPrintf + * layers: Add VK_KHR_shader_atomic_int64 + * layers: Add shaderImageInt64Atomics + * layers: Add Atomic Float Features + * layers: AMD best practice layer + +- Update to release SDK-1.2.182.0 + * Add VK_NV_inherited_viewport_scissor support + * Validate provoking vertex + * Add Support for VK_QCOM_render_pass_shader_resolve + * Add default shader validation cache + * Add validation for VK_EXT_multi_draw + +- Update to release SDK-1.2.176.0 + * layers: Reduce shader validation passes + * corechecks: Correct VUID strings for synchronization APIS + * layers: Fix binding index bug for dynamic offsets + * layers: Add VK_KHR_image_format_list for swapchain + * layers: Add VK_KHR_image_format_list + * layers: Add validation for VK_EXT_extended_dynamic_state2 + * layers: Validation for VK_EXT_vertex_input_dynamic_state + +- Update to release SDK-1.2.170.0 + * layers: Fix allowed stages for ACCELERATION_STRUCTURE_READ_BIT + * corechecks: Validate memory barriers attached to a subpass dep + * layers: Update ValidationStateTracker for synchronization2 + +- Update to release 1.2.169 + * layers: Add VK_EXT_depth_range_unrestricted + * layers: Fix crash with null pWaitDstStageMask + * layers: Fix segfault when querying DRM format modifiers + +- Update to release 1.2.166 + * layers: Add VK_KHR_shader_clock support + +- Update to release 1.2.165 + * layers: Portability validation for CreateImage, + CreateImageView, CreateSampler. + * layers: Support VK_KHR_fragment_shading_rate. + * gpu: Add buffer out of bounds access validation. + +- Update to release 1.2.162.1 (sdk) + * No changelog provided + +- Update to release 1.2.162.0 (sdk) + * gpu: Add buffer out of bounds access validation + * gpu: Add buffer OOB validation of texel buffers +- Drop prov.diff (merged) + +- Update to release 1.2.161 + * syncval: Add multi subpass dep support + * layers: Allow for sampler with null image view + * layers: Add support for KHR_copy_commands2 + * layers: Add missing 1.2 overload functions + * layers: Add VK_EXT_4444_formats support + * layers: Check nullDescriptor when validating vertex attributes +- Add prov.diff + +- Update to release 1.2.154 + * Add missing WAW suppression + +- Update to release 1.2.153 + * No user-visible changes. + +- Update to release 1.2.152 + * layers: Add ProtectedSubmitInfo VUs + * layers: Modify renderpass compat Multiview check for Vulkan 1.2 + +- Add xxhash.diff. + +- Update to release 1.2.151 + * Add renderpass compat checks for FDM and Multiview use + * Add vkCmdResolveImage size VUIDs + +- Use memoryperjob constraint instead of %limit_build macro. + +- Produce and install support header files [boo#1175024] +- Add ver.diff + +- Update to release 1.2.148 + * Add RP potentialFormatFeature VUID, maxExtent VUIDs, + External Import handleType VUIDs, YCbCr Swizzle VUIDs, + and Protected Resource VUIDs. + * Add HDR ASTC formats + * Add VK_EXT_astc_decode_mode + * Add more custom border color checks + * Add range operator + and copy constructor + * Add support for fake device memory address + * Add VK_EXT_extended_dynamic_state validation + * Validate VK_EXT_fragment_density_map2 + +- Update to release 1.2.145 + * layers: Label BindBuffer2 VUIDs + * layers: Raytracing VUIDs + * tests: Implement test for raytracing VUIDs + * layers: Clean up some variable name formatting issues + * layers: Add VUID 02840 + * tests: Add VUID 02840 + * corechecks: Add FB check for depth-stencil 3D image/imageviews + * tests: Added test for VUID-VkFBCreateInfo-pAttachments-00891 + * layers: Fix VK_EXT_sample_locations bug + * tests: Add extra VK_EXT_sample_location test + +- Update to release 1.2.141 + * layers: Add full Format Feature tracking support + * layers: RayTracingPipelineCreateInfo validation + * layers: Add support for VK_EXT_headless_surface + * layers: Ray tracing validation + * layers: Add drawIndirectCount parameterValidation + * layers: Validate VK_EXT_fragment_density_map + * layers: Validation for VK_EXT_custom_border_color + * layers: Add VK_EXT_pipeline_creation_cache_control + +- Update to release 1.2.137 + * layers: Implement VUID-VkSparseImageMemoryBindInfo-image-02901 + * layers: Split EXT buffer_device_address features from KHR + * layers: Add missing AccelerationStructure logic + * layers: Add Disjoint Image Barrier VUID + * layers: Make code C++20 compatible + * lifetimes: Validate acceleration struture objects + * layers: Init validation object types in child constructors + * layers: Add disjoint bindImageMemory VUID + * layers: record reset queries in state tracker + * Add validation for new performance query reset VUID 02863 + * layers: Update FormatHandle to use stringstream + +- Update to release 1.2.135 + * layers: Validate non-semantic info extension + * layers: Add support for vendor-specific checks, support for a + lot of numeric VUIDs, Map Memory VUIDs, Descriptor Indexing + VUID, VkMemoryDedicatedAllocateInfo VUIDs + * layers: Removed redundant looping in graphics pipeline + * layers: More VK_KHR_timeline_semaphore validations + * Implement VK_KHR_ray_tracing validation + warzone2100 +- Fix building for openSUSE Tumbleweed, changed docs packaging + +- update to 4.4.2: + * General: + * Fix: Various potential crashes + * Fix: Clear active console messages when resuming from + paused state + * Fix: Make sure VTOLs retreat to repair when attached to + VTOL Strike/CB + * Campaign: + * Fix: Move a spawn position on Gamma 3 + * Multiplayer: + * Fix: Do not split departing player research centers with + team in non-shared research mode + * Fix: Use std::make_{unique,shared} instead of raw new + +- Fix building for openSUSE Leap, + add DWZ_ENABLE_WARNINGS_AS_ERRORS=OFF + +- update to 4.4.1: + * General: + * Fix: Potential corrupt game config file issue + * Fix: Loading old maps with invalid map tile numbers + * Fix: Text input handling of virtual key codes, CTRL+V paste, + and displaying virtual key names + * Fix: aiBestNearestTarget throttling + * Fix: Log spam for multi-weapon bodies + * Fix: Spawn position of first clone in clone cheat + * Fix: Bring back the 3 turret Ultimate Scavenger truck, Delay + Ultimate Scavenger Helicopters a bit + * Fix: Always tell VTOLs to rearm after their VTOL Strike/CB + sensor dies + * Fix: Check for non-default sensor/ecm stats like with repair + * Fix: Various crashes and memory leaks + * Graphics: + * Fix: Handling of MAX_VERTEX_OUTPUT_COMPONENTS on OpenGL < 3.2 + * Fix: Additional fixes for fallback shaders, gfx_api logging + * Fix: [OpenGL] Additional error handling for init + * Fix: Model connectors for Ultimate Scavenger Helicopters + * Fix: DROID_PERSON model display size + * Campaign: + * Fix: Remove unused artifact label from Alpha 3 + * Fix: Repair Facility ID on Alpha 9 + * Fix: Command/Build reticule init for LDS_EXPAND_LIMBO + missions + * Multiplayer: + * Add: Chat Options UI, host mute / options + * Fix: Player mute state handling + * Fix: Non-builtin map replay desync + * Fix: Allow hosts to pre-configure all team slot choices + * Fix: Sort loading players by position + * Fix: Grey-out button for AI difficulty if not host + * Fix: Adjust how pending disconnects are handled + * Fix: Kick message appearing for map change + * Fix: Mod hashing issue + * Fix: Refactor NETallowJoining, add async join approval + support + +- update to 4.4.0: + * General: + * Fix: Count units inside transporters for mission end results + * Fix: Issues with intel map and saveload + * Fix: Improve the VTOL Strike / CB rearming behavior + * Fix: Fixup functionality when transferring a structure via + giftSingleStructure + * Fix: Use SDL physical key codes (scancodes) instead of SDL + virtual key codes + * Fix: Prevent campaign difficulty influencing skirmish + in-game saveload + * Fix: Various crashes and sanity checks + * Graphics: + * Add: Add separate "Terrain Shading" quality setting + * Change: Classic model fixes for scavenger structures + * Fix: Various gfx_api / shadow tweaks, better first-run + determination of settings + * Fix: Vulkan MSAA issues + * Fix: Tweak medium terrain shader to better match the + previous shader + * Campaign: + * Change: Obsolete some more tech in Gamma campaign + * Change: Refine starting designs for Beta/Gamma 1 + * Multiplayer: + * Change: Allow demolishing departed ally structures + * Balance MP: + * Change: Decrease Heavy Plasma Launcher effectivness + against moving units, increase against stationary units + and structures + * Change: Allow transporters to gain bonuses from armor + upgrades + * see https://raw.githubusercontent.com/Warzone2100/warzone2100/4.4.0/ChangeLog +- drop warzone2100_fix_build_with_newer_curl.patch, + warzone2100_fix_build_with_newer_vulkan.patch: upstream + +- Add warzone2100_fix_build_with_newer_curl.patch, fix building + with cURL >= 8.3.0 + https://github.com/Warzone2100/warzone2100/pull/3406 + wget +- Update wget-libproxy.patch: ensure to properly use libproxy + cflags from pkg-config. Fixes build against libproxy 0.5. + wicked +- addrconf: fix fallback-lease drop (bsc#1220996) + [+ 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch] +- extensions/nbft: use upstream `nvme nbft show` (bsc#1221358) + [+ 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch] + +- update to version 0.6.74 + + team: add new options like link_watch_policy (jsc#PED-7183) + + Fix memory leaks in dbus variant destroy and fsm free (gh#openSUSE/wicked#1001) + + xpath: allow underscore in node identifier (gh#openSUSE/wicked#999) + + vxlan: don't format unknown rtnl attrs (bsc#1219751) +- removed patches included in the source archive: + [- 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch] + [- 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch] + [- 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch] + [- 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch] + [- 0005-duid-fix-comment-for-v6time.patch] + [- 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch] + [- 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch] + [- 0002-system-updater-Parse-updater-format-from-XML-configu.patch] + [- 0001-fix_arp_notify_loop_and_burst_sending.patch] + +- ifreload: VLAN changes require device deletion (bsc#1218927) + [+ 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch] +- ifcheck: fix config changed check (bsc#1218926) + [+ 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch] +- client: fix exit code for no-carrier status (bsc#1219265) + [+ 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch] +- dhcp6: omit the SO_REUSEPORT option (bsc#1215692) + [+ 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch] +- duid: fix comment for v6time + (https://github.com/openSUSE/wicked/pull/989) + [+ 0005-duid-fix-comment-for-v6time.patch] +- rtnl: fix peer address parsing for non ptp-interfaces + (https://github.com/openSUSE/wicked/pull/987, + https://github.com/openSUSE/wicked/pull/988) + [+ 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch] + [+ 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch] +- system-updater: Parse updater format from XML configuration to + ensure install calls can run. + (https://github.com/openSUSE/wicked/pull/985) + [+ 0002-system-updater-Parse-updater-format-from-XML-configu.patch] + wireplumber +- Update to version 0.5.0: + * Changes: + - Bumped the minimum required version of PipeWire to 1.0.2, + because we make use of the 'api.bluez5.internal' property of + the BlueZ monitor (!613) + - Improved the naming of Bluetooth nodes when the + auto-switching loopback node is present (!614) + - Updated the documentation on "settings", the Bluetooth + monitor, the Access configuration, the file search locations + and added a document on how to modify the configuration file + (#595, !616) + * Fixes: + - Fixed checking for available routes when selecting the + default node (!609) + - Fixed an issue that was causing an infinite loop storing + routes in the state file (!610) + - Fixed the interpretation of boolean values in the alsa + monitor rules (#586, !611) + - Fixes a Lua crash when we have 2 smart filters, one with a + target and one without (!612) + - Fixed an issue where the default nodes would not be updated + when the currently selected default node became unavailable + (#588, !615) + - Fixed an issue that would cause the Props (volume, mute, etc) + of loopbacks and other filter nodes to not be restored at + startup (#577, !617) + - Fixed how some constants were represented in the + gobject-introspection file, mostly by converting them from + defines to enums (#540, #591) + - Fixed an issue using WirePlumber headers in other projects + due to redefinition of G_LOG_DOMAIN (#571) + +- Update to version 0.4.90+git25.95cfa9e: + * wpctl: fix settings --help listing + * docs: conf_file: small updates + * docs: installing: update dependency versions + * si-linkables: do not fully reset when the underlying proxy is + destroyed + * registry: move to a separate file and decouple it from the + object manager + * log: docs: document the log topic definition macros + * monitors/bluez: add 'internal' prefix to internal bluez node + names. + * monitor/bluez: set node.name property when creating combine + stream + * meson: bump min pipewire version to 1.0.2 + * scripts: fix regression in state-routes.lua when marking routes + as 'active' + * scripts: improve linking logs + * monitors: use parseBool for boolean properties in rules + * config: add {device|node}.disable + * object-interest: make WP_INTEREST_MATCH_ALL part of the enum + * proxy: make the FEATURES_MINIMAL and FEATURES_ALL constants + part of the enum + * log: fix WP_LOG_LEVEL_TRACE value in the g-i bindings + * base-dirs: wrap flag groups in parenthesis + * log.h: define G_LOG_DOMAIN only if + WP_USE_LOCAL_LOG_TOPIC_IN_G_LOG is defined + * meson: make sure the boolean options have boolean values + * meson: move the common CFLAGS to project-wide scope + * scripts: make sure target is not nil when iterating filters + with matching targets + * docs: update the documentation around file search locations + * scripts: rescan linkables when device EnumRoute param changes + * scripts: fix available routes check when selecting the default + node + * scripts: fix typo in rescan-virtual-links.lua +- Remove patch already included in the upstream version + * 0001-scripts-fix-typo-in-rescan-virtual-links.lua.patch +- Set minimum pipewire version to 1.0.2 + +- Revert that last change. Obsoletes shouldn't be used for that. + +- Obsolete libwireplumber-0_4-0 from libwireplumber-0_5-0 + +- Add patch from upstream to fix a typo a lua script: + * 0001-scripts-fix-typo-in-rescan-virtual-links.lua.patch + +- Update to version 0.4.90 (0.5.0 RC1) + * Highlights: + - The configuration system has been changed back to load files + from the WirePlumber configuration directories, such as + /etc/wireplumber and $XDG_CONFIG_HOME/wireplumber, unlike in + the pre-releases. This was done because issues were observed + with installations that use a different prefix for pipewire + and wireplumber. If you had a wireplumber.conf file in + /etc/pipewire or $XDG_CONFIG_HOME/pipewire, you should move + it to /etc/wireplumber or $XDG_CONFIG_HOME/wireplumber + respectively (!601) + - The internal base directories lookup system now also respects + the XDG_CONFIG_DIRS and XDG_DATA_DIRS environment variables, + and their default values as per the XDG spec, so it is + possible to install configuration files also in places like + /etc/xdg/wireplumber and override system-wide data paths + (!601) + - wpctl now has a settings subcommand to show, change and + delete settings at runtime. This comes with changes in the + WpSettings system to validate settings using a schema that is + defined in the configuration file. The schema is also + exported on a metadata object, so it is available to any + client that wants to expose WirePlumber settings (!599, !600) + - The WpConf API has changed to not be a singleton and support + opening arbitrary config files. The main config file now + needs to be opened prior to creating a WpCore and passed to + the core using a property. The core uses that without letting + the underlying pw_context open and read the default + client.conf. The core also closes the WpConf after all + components are loaded, which means all the config loading is + done early at startup. Finally, WpConf loads all sections + lazily, keeping the underlying files memory mapped until it + is closed and merging them on demand (!601, !606) +- Remove patch that's already included: + * 0001-wpctl-add-settings-subcomand-to-show_-delete-or-change.patch + +- Add patch from upstream to remove the "clear-persistent" + sub-command and add a "settings" sub-command: + * 0001-wpctl-add-settings-subcomand-to-show_-delete-or-change.patch + +- Update to version 0.4.82 (0.5.0 pre-release 2) + * Highlights: + - Bluetooth auto-switching is now implemented with a virtual + source node. When an application links to it, the actual + device switches to the HSP/HFP profile to provide the real + audio stream. This is a more robust solution that works with + more applications and is more user-friendly than the previous + application whitelist approach + - Added support for dynamic log level changes via the PipeWire + settings metadata. Also added support for log level patterns + in the configuration file + - The "persistent" (i.e. stored) settings approach has changed + to use two different metadata objects: sm-settings and + persistent-sm-settings. Changes in the former are applied in + the current session but not stored, while changes in the + latter are stored and restored at startup. Some work was also + done to expose a wpctl interface to read and change these + settings, but more is underway + - Several WirePlumber-specific node properties that used to be + called target.* have been renamed to node.* to match the + PipeWire convention of node.dont-reconnect. These are also + now fully documented + * Other changes: + - Many documentation updates + - Added support for SNAP container permissions + - Fixed multiple issues related to restoring the Route + parameter of devices, which includes volume state + - Smart filters can now be targetted by specific streams + directly when the filter.smart.targetable property is set + - Ported the mechanism to override device profile priorities in + the configuration, which is used to re-prioritize Bluetooth + codecs + - WpSettings is no longer a singleton class and there is a + built-in component to preload an instance of it + +- Update to version 0.4.81 + * Highlights: + - Lua scripts have been refactored to use the new event + dispatcher API, which allows them to be split into multiple + small fragments that react to events in a specified order. + This allows scripts to be more modular and easier to + maintain, as well as more predictable in terms of execution + order. + - The configuration system has been refactored to use a single + SPA-JSON file, like PipeWire does, with support for fragments + that can override options. This file is also now loaded using + PipeWire's configuration API, which effectively means that + the file is now loaded from the PipeWire configuration + directories, such as /etc/pipewire and + $XDG_CONFIG_HOME/pipewire. + - The configuration system now has the concept of profiles, + which are groups of components that can be loaded together, + with the ability to mark certain components as optional. This + allows having multiple configurations that can be loaded + using the same configuration file. Optional components also + allow loading the same profile gracefully on different + setups, where some components may not be available (ex, + loading of the session D-Bus plugin on a system-wide PipeWire + setup now does not fail). + - Many configuration options are now exposed in the sm-settings + metadata, which allows changing them at runtime. This can be + leveraged in the future to implement configuration tools that + can modify WirePlumber's behaviour dynamically, without + restarting. + - A new "filters" system has been implemented, which allows + specifying chains of "filter" nodes to be dynamically linked + in-between streams and devices. This is achieved with certain + properties and metadata that can be set on the filter nodes + themselves. + - The default linking policy now reads some more target.* + properties from nodes, which allows fine-tuning some aspects + of their linking behaviour, such as whether they are allowed + to be re-linked or whether an error should be sent to the + client if they cannot be linked. + - Some state files have been renamed and some have changed + format to use JSON for storing complex values, such as + arrays. This may cause some of the old state to be lost on + upgrade, as there is no transition path implemented. + - The libcamera and V4L2 monitors have a "device deduplication" + logic built-in, which means that for each physical camera + device, only one node will be created, either from libcamera + or V4L2, depending on which one is considered better for the + device. This is mainly to avoid having multiple nodes for the + same camera device, which can cause confusion when looking at + the list of available cameras in applications. +- Bump apiver to 0.5 +- Rewrite split-config-file.py to work with the new config + subsystem +- Remove patch which isn't applying anymore and whose fix is + now handled by the split-config-file.py script: + * fix-bsc1219411.patch + xdg-desktop-portal-kde +- Update to 5.27.11: + * New bugfix release + * For more details please see: + * https://kde.org/announcements/plasma/5/5.27.11 +- No code changes since 5.27.10 + xed +- update to 3.4.5: + * Update xed-metadata-manager.c + * l10n: Update translations + +- update to 3.4.4: + * l10n: Update translations + +- update to 3.4.3: + * l10n: Update translations + * Revert "dark mode: Delegate to libxapp" + * l10n: Update POT + * l10n: Update translations + * xed (3.4.0) victoria; urgency=medium + * Save correct window size on exit + * dark mode: Delegate to libxapp + * Fix build. + * l10n: Update POT + +- update to 3.2.8: + * Use github actions for CI builds. + * minimap: Use a smaller font size. + * minimap: Use wide size by default + * l10n: Update translations + * textsize plugin: Fix extra accelerator bindings. + * Update xed-time-plugin.c + * *backporting* the replace (all) shortcuts from gedit to xed - issue no. + * xed-searchbar.ui: enable mnemonic accelerator behavior for previous commit. + +- Update to version 3.2.2. + * l10n: Update translations + * Add missing type cast check (#507) +- Updates to version 3.2.1. + * Update translations +- Updates to version 3.2.0. + * docs: Update reference and small fixes (#470) + * Delete xed-prefs-manager-private.h (not used) (#471) + * Packaging: remove zenity dependency (#472) + * Add Ctrl+Tab and Ctrl+Shift+Tab keybindings to notebook + * l10n: Update POT + * Add an option to hide the menubar + * meson.build: keep temporary files between builds +- Updates to version 3.0.2. + * l10n: Update translations +- Updates to version 3.0.1. + * l10n: Update translations + +- Update to version 3.0.0. + * Fix various typos in index.docbook + * Fix permissions + * Implement #225: Options to render whitespace + * i18n: Don't translate gsettings strings. + * Fix crashes when no documents (tabs) are open + * Uses strtol instead of atoi so that we can properly handle errors. + * Use CLAMP macro instead + * l10n: Update POT + +- Update to version 2.8.4. + * fixup! cleanup: remove code dropped in commit 67892da099357e24b3fd3c31fa758947b1dfc47a + * l10n: Update translations + xiphos +- Fix packaging of the %%_docdir and thus the build in Factory +- Migrate from %%patchN to %%patch -P N for rpm 4.20 compatibility + xmlgraphics-batik +- Upgrade to version 1.17 + * BATIK-1346: Allow configuration of rhino whitelist + * BATIK-1347: Switch to empty whitelist for rhino (CVE-2022-44730) + * BATIK-1349: Block loading external resource by default + (CVE-2022-44729) +- Upgrade to version 1.16 + * Java 8 or later is minimum runtime required + * BATIK-1338: Block loading jar inside svg (CVE-2022-41704, + bsc#1204704) + * BATIK-1345: Restrict what java classes can be run thru rhino + (CVE-2022-42890, bsc#1204709) +- Removed patch: + * xmlgraphics-batik-nosourcetarget.patch + + not needed since Java 8 compatibility is now the default + +- Allow building with this spec-file on systems that don't have the + mvn_install_pom macros defined and release version requirement + of javapackages-local +- Require the xmlgraphics-commons, xml-commons-apis a rhino by their + names, since they are on the classpath by their location in the + scripts. Require them in the subpackages that contain the scripts. +- Require javapackages-tools in subpackages that contain scripts + created by jpackage_script macro. The scripts need functions from + javapackages-tools + +- Use %patch -P N instead of deprecated %patchN. + +- Build with source and target levels 8 +- Added patch: + * xmlgraphics-batik-nosourcetarget.patch + + do not hardcode source/target 1.7 + +- Remove the optional dependency on jython + * fixes new build cycles + xplayer +- Fix build with RPM 4.19: unnumbered patches are no longer + supported. + +- Drop unused pkgconfig(libepc-ui-1.0) BuildRequires. + +- update to 2.4.4: + * l10n: Update translations + +- Update to version 2.4.2. + * l10n: Update translations + +- Remove obsolete translation-update-upstream support + (jsc#SLE-21105). + +- Update to version 2.4.0. + * Packaging: Move thumbnailer and audio-preview to a new package + xplayer-plparser +- Use %autosetup macro. Allows to eliminate the usage of deprecated + PatchN. + +- Fix build with RPM 4.19: unnumbered patches are no longer + supported. + +- add xplayer-plparser-gmime-3.0.patch (boo#1171808) + xreader +- update to 4.0.2 (CVE-2023-44451, bsc#1218298, CVE-2023-44452, + bsc#1218299): + * l10n: Update translations + * Fix list of supported mime types (#631) + * dependency: Drop compatibility with libwebkit2gtk-4.0 + * dvi: Don't manually escape the exported filename. + * ev-window.c: Don't create the epub webview until the doc type + is known. + * Djvu file rotation direction fixed (#628) + * epub: Prevent path traversal when extracting files + [CVE-2023-44451] + * comics: Use libarchive to unpack documents [CVE-2023-44452]. + * Revert "ev-window.c: Don't create the epub webview until the + doc type" + * l10n: Update translations + +- update to version 3.8.3 + * ev-message-area.c: Check that the GtkStockItem is initialized + * ev-window.c: Only close after save-sas if it's spawned as a result + +- update to version 3.8.2 + * Add the window maximization setting to preferences + * Add a setting to control window maximization on new documents + * Background colour of presentation view fixed + * ev-pixbuf-cache.c: Fix leak when rendering pages while annotating + * Add support for AI mimetype + * ps backend: disable pdf export using libspectre + * ev-view.c: Check if there is a focused annotation before trying + to access it + xviewer +- Update to version 3.2.4 + * Update translations + +- Update to version 3.2.3. + * Move new symbolic icons to xapp library + +- Update to version 3.2.2. + * l10n: Update translations +- Update to version 3.2.1 + * Add fit to width and fit to height (#155) + * l10n: Update POT +- Update to version 3.2.0 + * Disable dark mode in Xfce + * help: Reorder shortcuts (#153) + * zoom: Use CAIRO_FILTER_GOOD while zooming (#147) + * Refresh when the picture is modified externally (#152) +- Update to version 3.0.2 + * l10n: Update translations + +- Update to version 3.0.1. + * l10n: Update translations + +- Update to version 3.0.0. + * Fix typos in the Contents page + * Where a list of multiple files is supplied containing no + directories, display them in the order it specifies, rather + than sorting. Replace some unnecessary g_list_length calls. + * Spacebar Optionally Pauses Slideshow + * xviewer-preferences-dialog.c: Tweak new labels in preferences, + fix text alignment. + * Open svgz files + (Fixes: https://github.com/linuxmint/xviewer/issues/128) + * i18n: Don't translate gsettings strings + * l10n: Update POT + xviewer-plugins +- Update to version 1.4.1 + * Remove fit-to-width plugin, is now supported by native + xviewer 3.2.1 +- Update to version 1.4.0 + * Update map plugin + * Fix send-by-mail + * Use symbolic icons + yast2-bootloader +- Improve warnings and help text for secure boot on s390 to reflect + state with new hardware. (bsc#1219989) +- 4.6.6 + yast2-installation +- Updated self-update URL in the documentation (jsc#PED-4839) +- 4.6.11 + yast2-installation-control -- enable_systemd_boot: systemd_boot can be selected if UEFI is - available. (jsc#PED-1906) - -- Bump version to 4.6.0 (bsc#1208913) +- Branch package for SP6 (bsc#1208913) yast2-network +- Guard secret attributes against leaking to the log (bsc#1221194) +- 4.6.9 + yast2-packager +- Change the product mapping API to be the same as in SP5 and older + (related to bsc#1220567) +- 4.6.9 + yast2-registration -- Bump version to 4.6.0 (bsc#1208913) +- Use the new product mapping API (related to bsc#1220567) +- 4.6.1 + +- Branch package for SP6 (bsc#1208913) yast2-s390 +- Replace 'mkinitrd' with dracut (bsc#1220995) +- 4.6.6 + yubico-piv-tool +- add cmake-flags-upstream-issue-474.patch: fix build with newer + cmake. + zziplib +- assert full zzip_file_header. + [bsc#1214577, CVE-2020-18770, CVE-2020-18770.patch] +- Use autosetup +